Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.38cp66.cc/

Overview

General Information

Sample URL:http://www.38cp66.cc/
Analysis ID:1526895
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,13305547606425600634,3323756394529779268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.38cp66.cc/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.38cp66.cc/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://www.38cp66.cc:8989/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.38cp66.cc:8989/sports.html?apiId=21HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.38cp66.cc:8989/chess.html?apiType=5&apiId=111HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.38cp66.cc:8989/HTTP Parser: Total embedded image size: 5907861
Source: https://www.38cp66.cc:8989/sports.html?apiId=21HTTP Parser: Total embedded image size: 257566
Source: https://www.38cp66.cc:8989/HTTP Parser: Title: bet365 -No.1 does not match URL
Source: https://www.38cp66.cc:8989/sports.html?apiId=21HTTP Parser: Title: bet365 -No.1 does not match URL
Source: https://www.38cp66.cc:8989/chess.html?apiType=5&apiId=111HTTP Parser: Title: bet365 -No.1 does not match URL
Source: https://www.38cp66.cc:8989/HTTP Parser: <input type="password" .../> found
Source: https://www.38cp66.cc:8989/sports.html?apiId=21HTTP Parser: <input type="password" .../> found
Source: https://www.38cp66.cc:8989/chess.html?apiType=5&apiId=111HTTP Parser: <input type="password" .../> found
Source: https://www.38cp66.cc:8989/HTTP Parser: No favicon
Source: https://www.38cp66.cc:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.38cp66.cc:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.38cp66.cc:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.38cp66.cc:8989/HTTP Parser: No <meta name="author".. found
Source: https://www.38cp66.cc:8989/sports.html?apiId=21HTTP Parser: No <meta name="author".. found
Source: https://www.38cp66.cc:8989/chess.html?apiType=5&apiId=111HTTP Parser: No <meta name="author".. found
Source: https://www.38cp66.cc:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.38cp66.cc:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.38cp66.cc:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.38cp66.cc:8989/HTTP Parser: No <meta name="copyright".. found
Source: https://www.38cp66.cc:8989/sports.html?apiId=21HTTP Parser: No <meta name="copyright".. found
Source: https://www.38cp66.cc:8989/chess.html?apiType=5&apiId=111HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50063 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50086 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50254 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50319 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-base.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/style/common.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/style/bootstrap-dialog.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/style/swiper-4.3.3.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hongbao.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/gui-layer.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/float.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/lazyload.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/gui-base.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727683641781 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/layer.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/plugin/js/swiper-4.3.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727683641781 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/js/moment.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/plugin/js/swiper-4.3.3.min.js HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10016/1537530207836.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/icon-menu-api.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/icon-menu-api-chess.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10470/1727328782589.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10016/1537530207836.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/icon-menu-api-chess.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/icon-menu-api.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10369/1718644154338.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10470/1727328782589.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57c-e3"If-Modified-Since: Wed, 26 Jun 2024 06:30:20 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-silver.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10419/1707982382043.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/icon-menu-api.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-e8a6"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/icon-menu-api-chess.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57b-6691"If-Modified-Since: Wed, 26 Jun 2024 06:30:19 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57c-e3"If-Modified-Since: Wed, 26 Jun 2024 06:30:20 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-117ff"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/Drop-Down-Arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot2.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10369/1718644154338.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10387/1696694827168.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/icon-menu-api.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-e8a6"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/icon-menu-api-chess.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57b-6691"If-Modified-Since: Wed, 26 Jun 2024 06:30:19 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/fish_btn.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon-sprite-desktop.svg?v=2.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57c-e3"If-Modified-Since: Wed, 26 Jun 2024 06:30:20 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-117ff"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/Drop-Down-Arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-117ff"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10301/1726506503813.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot2.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10419/1707982382043.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/fish_btn.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57c-e3"If-Modified-Since: Wed, 26 Jun 2024 06:30:20 GMT
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57c-e3"If-Modified-Since: Wed, 26 Jun 2024 06:30:20 GMT
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-117ff"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-1ae1e"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-117ff"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10387/1696694827168.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57c-e3"If-Modified-Since: Wed, 26 Jun 2024 06:30:20 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-117ff"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57c-e3"If-Modified-Since: Wed, 26 Jun 2024 06:30:20 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10248/1705841616831.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10301/1726506503813.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-117ff"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57c-e3"If-Modified-Since: Wed, 26 Jun 2024 06:30:20 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-117ff"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57c-e3"If-Modified-Since: Wed, 26 Jun 2024 06:30:20 GMT
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=60003589 HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-117ff"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "667bb57c-e3"If-Modified-Since: Wed, 26 Jun 2024 06:30:20 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10383/1695644169263.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10248/1705841616831.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=60003589 HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66bb241d-117ff"If-Modified-Since: Tue, 13 Aug 2024 09:15:09 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/hot.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-e7"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10383/1695644169263.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-casino.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-chess.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-game.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-layer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/common.14cb3f7d.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.38cp66.cc:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/vendor.0ace2e6c.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.38cp66.cc:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/bundle.dbff9911.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.38cp66.cc:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-game.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-casino.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-chess.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/common.14cb3f7d.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/vendor.0ace2e6c.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/225/1704100920456.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/225/1704100920201.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/231/1715514756176.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /visitorside/js/bundle.dbff9911.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/230/1727320957925.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10182/1694949241591.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/it08.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/it06.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/sportTeam/3/1661264943628.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /campaign.ashx?siteId=60003589&campaignId=847d9721-1d78-4b66-ad51-16bcd1ada948&lastUpdateTime=88C739F8 HTTP/1.1Host: 336.439dddd3dg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/it03.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=60003589 HTTP/1.1Host: 336.439dddd3dg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_60003589=6fd493f7-4397-41b4-8eff-3070edb18e6e
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-chess.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-4ae9"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-game.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-3c96"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-casino.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-3d8d"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-406"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-28cc"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/225/1704100920456.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/225/1704100920201.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/231/1715514756176.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitorside/js/Button.4a980e7e.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.38cp66.cc:8989sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/bundle.dbff9911.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-138"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-203"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /visitor.ashx?siteId=60003589 HTTP/1.1Host: 336.439dddd3dg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_60003589=6fd493f7-4397-41b4-8eff-3070edb18e6e
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-16c4"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /visitorside/js/Button.4a980e7e.js HTTP/1.1Host: psowoexvd.n2vu8zpu2f6.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-b0d"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-a87"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/floatImage/230/1727320957925.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10182/1694949241591.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/it06.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/it08.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /campaign.ashx?siteId=60003589&campaignId=847d9721-1d78-4b66-ad51-16bcd1ada948&lastUpdateTime=88C739F8 HTTP/1.1Host: 336.439dddd3dg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitorGuid_60003589=6fd493f7-4397-41b4-8eff-3070edb18e6e
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/sportTeam/3/1661264943628.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10182/1694949241591.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6506df79-3edad"If-Modified-Since: Sun, 17 Sep 2023 11:14:01 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-406"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-28cc"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/sportTeam/football/it03.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-chess.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-4ae9"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-game.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-3c96"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-16c4"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-138"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/images/index-casino.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-3d8d"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-406"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-28cc"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-203"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-b0d"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-a87"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-16c4"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco2.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-138"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-203"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/betNow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /livechat.ashx?siteId=60003589 HTTP/1.1Host: vue.livehelp100servicestandby.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_prev.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-b0d"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10182/1694949241591.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6506df79-3edad"If-Modified-Since: Sun, 17 Sep 2023 11:14:01 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/icon_match_next.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-a87"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/bg-products.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-6efd"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/arrow.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-165"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/play.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-295"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/body-bg.gif.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-406"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/commonPage/images/favicon/favicon_627.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "638da88c-18d7"If-Modified-Since: Mon, 05 Dec 2022 08:15:08 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/head1.jpg.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-28cc"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /fserver/files/gb/627/carousel/10182/1694949241591.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6506df79-3edad"If-Modified-Since: Sun, 17 Sep 2023 11:14:01 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/inco3.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-18a"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /ftl/bet365-627/themes/images/sports-infos-bg.png.base64 HTTP/1.1Host: o1tyg6.innittapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "64fab866-16c4"If-Modified-Since: Fri, 08 Sep 2023 06:00:06 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.38cp66.cc
Source: global trafficDNS traffic detected: DNS query: _8989._https.www.38cp66.cc
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: o1tyg6.innittapp.com
Source: global trafficDNS traffic detected: DNS query: psowoexvd.n2vu8zpu2f6.com
Source: global trafficDNS traffic detected: DNS query: 336.439dddd3dg.com
Source: global trafficDNS traffic detected: DNS query: vue.livehelp100servicestandby.com
Source: global trafficDNS traffic detected: DNS query: player.opgoalde.com
Source: unknownHTTP traffic detected: POST /visitor.ashx?siteId=60003589 HTTP/1.1Host: 336.439dddd3dg.comConnection: keep-aliveContent-Length: 69sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.38cp66.cc:8989Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.38cp66.cc:8989/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: kngx/1.10.2Date: Sun, 06 Oct 2024 15:39:47 GMTContent-Type: text/htmlContent-Length: 570Connection: closeKs-Deny-Reason: secure-time-arg-time-not-foundX-Cdn-Request-ID: 84bfb54316b13c4b67ae817f07b4fb77x-link-via: xjp21:443;
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 06 Oct 2024 15:40:05 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 06 Oct 2024 15:40:08 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found, conatact supportServer: CloudFrontDate: Sun, 06 Oct 2024 15:40:14 GMTContent-Length: 0Connection: closeX-Cache: FunctionGeneratedResponse from cloudfrontVia: 1.1 e016ea20838aeed1d878a5244c9e2552.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P6X-Amz-Cf-Id: YvWg5ub12do9S7muB8vb7ucW923-yzTa-st-T_miTf62v5HeXm_24g==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: awselb/2.0Date: Sun, 06 Oct 2024 15:40:42 GMTContent-Type: text/htmlContent-Length: 520Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: kngx/1.10.2Date: Sun, 06 Oct 2024 15:40:45 GMTContent-Type: text/htmlContent-Length: 570Connection: closeKs-Deny-Reason: secure-time-arg-time-not-foundX-Cdn-Request-ID: 6fc0b917e4743c44ed3241eeee9f6de5x-link-via: xjp21:443;
Source: chromecache_383.2.dr, chromecache_212.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_440.2.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_389.2.drString found in binary or memory: https://336.439dddd3dg.com
Source: chromecache_479.2.drString found in binary or memory: https://3656fkapp.com/xiazai.html
Source: chromecache_512.2.dr, chromecache_479.2.drString found in binary or memory: https://365kkf.cc/
Source: chromecache_512.2.dr, chromecache_479.2.drString found in binary or memory: https://365pina.cc:8989/
Source: chromecache_398.2.dr, chromecache_389.2.drString found in binary or memory: https://678.439dddd3dg.com
Source: chromecache_398.2.dr, chromecache_389.2.drString found in binary or memory: https://899.439dddd3dg.com/fileservice/v1
Source: chromecache_512.2.dr, chromecache_479.2.drString found in binary or memory: https://b.3656azjul11.cc:8989/verify-page/index.html
Source: chromecache_512.2.dr, chromecache_479.2.drString found in binary or memory: https://b.365jul10.com:8989/
Source: chromecache_398.2.dr, chromecache_389.2.drString found in binary or memory: https://psowoexvd.n2vu8zpu2f6.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49922 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50063 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50086 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50134 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50254 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50319 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/532@25/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,13305547606425600634,3323756394529779268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.38cp66.cc/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,13305547606425600634,3323756394529779268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: chromecache_297.2.dr, chromecache_231.2.drBinary or memory string: I/MiMTmSrilSngfrheUTlDZTRC9uFHXiRAScJlqV/NyU7RBjeaNyxVheCzP4pf7hD5QEMuAHiCXW
Source: chromecache_554.2.drBinary or memory string: VnXcooWjNMlgan1rGi7U7iDnZBUXEqWFmB8oxbjcLsk9NfkgWuTYbXN8keJOaLFN4nfZRVMcidFB
Source: chromecache_439.2.drBinary or memory string: Ag+23nSoK7qgJt4eV6kgjYCpANB9lAERkjhxoA9CT8JoD//Xw1jxNAHgfsoB1xwsLW9lAFb1DA4X
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.38cp66.cc/100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.idangero.us/swiper/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    d2fbug8oy6zx3g.cloudfront.net
    13.225.78.104
    truefalse
      unknown
      l5-global.gslb.ksyuncdn.com
      103.155.16.134
      truefalse
        unknown
        cluster91f2e088.hysjs168.com
        20.239.97.157
        truefalse
          unknown
          www.google.com
          142.250.186.36
          truefalse
            unknown
            a48d7a3baeaba2a67.awsglobalaccelerator.com
            75.2.42.240
            truefalse
              unknown
              d30ye5lgbv8wkd.cloudfront.net
              108.138.7.52
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  o1tyg6.innittapp.com
                  unknown
                  unknownfalse
                    unknown
                    vue.livehelp100servicestandby.com
                    unknown
                    unknownfalse
                      unknown
                      player.opgoalde.com
                      unknown
                      unknownfalse
                        unknown
                        _8989._https.www.38cp66.cc
                        unknown
                        unknownfalse
                          unknown
                          www.38cp66.cc
                          unknown
                          unknownfalse
                            unknown
                            336.439dddd3dg.com
                            unknown
                            unknownfalse
                              unknown
                              psowoexvd.n2vu8zpu2f6.com
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-cr.jpg.base64false
                                  unknown
                                  https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/api-tabs-sprite-black.pngfalse
                                    unknown
                                    https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-silver.png.base64false
                                      unknown
                                      https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64false
                                        unknown
                                        https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/230/1727320957925.gif.base64false
                                          unknown
                                          https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-chess.jpg.base64false
                                            unknown
                                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-sb.jpg.base64false
                                              unknown
                                              https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/icon-sprite-desktop.svg?v=2.base64false
                                                unknown
                                                https://o1tyg6.innittapp.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.0false
                                                  unknown
                                                  https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-skin-default.cssfalse
                                                    unknown
                                                    https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.jsfalse
                                                      unknown
                                                      https://psowoexvd.n2vu8zpu2f6.com/livechat.ashx?siteId=60003589false
                                                        unknown
                                                        https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-fb.jpg.base64false
                                                          unknown
                                                          https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-white.png.base64false
                                                            unknown
                                                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/betNow.png.base64false
                                                              unknown
                                                              https://o1tyg6.innittapp.com/ftl/commonPage/js/gui-base.jsfalse
                                                                unknown
                                                                https://o1tyg6.innittapp.com/ftl/commonPage/js/layer.jsfalse
                                                                  unknown
                                                                  https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/inco2.png.base64false
                                                                    unknown
                                                                    https://o1tyg6.innittapp.com/ftl/commonPage/js/float.jsfalse
                                                                      unknown
                                                                      https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10301/1726506503813.jpg.base64false
                                                                        unknown
                                                                        https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-03.png.base64false
                                                                          unknown
                                                                          https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.jsfalse
                                                                            unknown
                                                                            https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/jquery.raty.cssfalse
                                                                              unknown
                                                                              https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10248/1705841616831.png.base64false
                                                                                unknown
                                                                                https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-bti.jpg.base64false
                                                                                  unknown
                                                                                  https://o1tyg6.innittapp.com/ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64false
                                                                                    unknown
                                                                                    https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.jsfalse
                                                                                      unknown
                                                                                      https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/body-bg.gif.base64false
                                                                                        unknown
                                                                                        https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64false
                                                                                          unknown
                                                                                          https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/bg-products.gif.base64false
                                                                                            unknown
                                                                                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-04.png.base64false
                                                                                              unknown
                                                                                              https://o1tyg6.innittapp.com/ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64false
                                                                                                unknown
                                                                                                https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/play.png.base64false
                                                                                                  unknown
                                                                                                  https://o1tyg6.innittapp.com/fserver/files/gb/627/sportTeam/3/1661264943628.png.base64false
                                                                                                    unknown
                                                                                                    https://o1tyg6.innittapp.com/ftl/bet365-627/themes/style/common.cssfalse
                                                                                                      unknown
                                                                                                      https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/it08.png.base64false
                                                                                                        unknown
                                                                                                        https://o1tyg6.innittapp.com/ftl/commonPage/themes/hb/css/pc.cssfalse
                                                                                                          unknown
                                                                                                          https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10369/1718644154338.jpg.base64false
                                                                                                            unknown
                                                                                                            https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/common.14cb3f7d.jsfalse
                                                                                                              unknown
                                                                                                              https://o1tyg6.innittapp.com/ftl/commonPage/images/favicon/favicon_627.png.base64false
                                                                                                                unknown
                                                                                                                https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/fish_btn.png.base64false
                                                                                                                  unknown
                                                                                                                  https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/icon_match_prev.png.base64false
                                                                                                                    unknown
                                                                                                                    https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10383/1695644169263.jpg.base64false
                                                                                                                      unknown
                                                                                                                      https://o1tyg6.innittapp.com/ftl/bet365-627/images/logo-foot.png.base64false
                                                                                                                        unknown
                                                                                                                        https://o1tyg6.innittapp.com/ftl//commonPage/commonContent/nav/images/icon-menu-api.png.base64false
                                                                                                                          unknown
                                                                                                                          https://www.38cp66.cc:8989/false
                                                                                                                            unknown
                                                                                                                            https://o1tyg6.innittapp.com/ftl/commonPage/themes/idangerous.swiper.cssfalse
                                                                                                                              unknown
                                                                                                                              https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.cssfalse
                                                                                                                                unknown
                                                                                                                                https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-game.jpg.base64false
                                                                                                                                  unknown
                                                                                                                                  https://o1tyg6.innittapp.com/ftl//commonPage/commonContent/nav/images/icon-menu-api-chess.png.base64false
                                                                                                                                    unknown
                                                                                                                                    https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-06.png.base64false
                                                                                                                                      unknown
                                                                                                                                      https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10182/1694949241591.png.base64false
                                                                                                                                        unknown
                                                                                                                                        https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gold.png.base64false
                                                                                                                                          unknown
                                                                                                                                          https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/225/1704100920201.png.base64false
                                                                                                                                            unknown
                                                                                                                                            https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/sports-infos-bg.png.base64false
                                                                                                                                              unknown
                                                                                                                                              https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-07.png.base64false
                                                                                                                                                unknown
                                                                                                                                                https://o1tyg6.innittapp.com/ftl/commonPage/js/moment.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-ai.jpg.base64false
                                                                                                                                                    unknown
                                                                                                                                                    https://o1tyg6.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://o1tyg6.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1727683641781false
                                                                                                                                                        unknown
                                                                                                                                                        https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-hg.jpg.base64false
                                                                                                                                                          unknown
                                                                                                                                                          https://o1tyg6.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.jsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-black.png.base64false
                                                                                                                                                              unknown
                                                                                                                                                              https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-pm.jpg.base64false
                                                                                                                                                                unknown
                                                                                                                                                                https://336.439dddd3dg.com/visitor.ashx?siteId=60003589&visitorGuid=6fd493f7-4397-41b4-8eff-3070edb18e6efalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/imagehover.min.cssfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://o1tyg6.innittapp.com/ftl/bet365-627/themes/style/bootstrap-dialog.min.cssfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-im.jpg.base64false
                                                                                                                                                                        unknown
                                                                                                                                                                        https://o1tyg6.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/loading.giffalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64false
                                                                                                                                                                              unknown
                                                                                                                                                                              https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-05.png.base64false
                                                                                                                                                                                unknown
                                                                                                                                                                                https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-08.png.base64false
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.38cp66.cc:8989/chess.html?apiType=5&apiId=111false
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://336.439dddd3dg.com/visitor.ashx?siteId=60003589false
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://o1tyg6.innittapp.com/ftl/commonPage/themes/hongbao.cssfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/Button.4a980e7e.jsfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://o1tyg6.innittapp.com/ftl/bet365-627/plugin/js/swiper-4.3.3.min.jsfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/inco3.png.base64false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://o1tyg6.innittapp.com/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpgfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-188bet.jpg.base64false
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/hot2.gif.base64false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/hover-shadow.pngfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.38cp66.cc:8989/sports.html?apiId=21false
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-02.png.base64false
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-casino.jpg.base64false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://www.38cp66.cc/true
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://o1tyg6.innittapp.com/061410/rcenter/common/static/css/gb.validation.min.cssfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/it06.png.base64false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/head1.jpg.base64false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.cssfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/body_bg.png.base64false
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                          https://3656fkapp.com/xiazai.htmlchromecache_479.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://b.365jul10.com:8989/chromecache_512.2.dr, chromecache_479.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://365pina.cc:8989/chromecache_512.2.dr, chromecache_479.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://b.3656azjul11.cc:8989/verify-page/index.htmlchromecache_512.2.dr, chromecache_479.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://www.idangero.us/swiper/chromecache_440.2.drfalse
                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://678.439dddd3dg.comchromecache_398.2.dr, chromecache_389.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://psowoexvd.n2vu8zpu2f6.comchromecache_398.2.dr, chromecache_389.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                      142.250.186.36
                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      103.155.16.134
                                                                                                                                                                                                                                      l5-global.gslb.ksyuncdn.comunknown
                                                                                                                                                                                                                                      134687TWIDC-AS-APTWIDCLimitedHKfalse
                                                                                                                                                                                                                                      75.2.42.240
                                                                                                                                                                                                                                      a48d7a3baeaba2a67.awsglobalaccelerator.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      13.225.78.104
                                                                                                                                                                                                                                      d2fbug8oy6zx3g.cloudfront.netUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      108.138.7.52
                                                                                                                                                                                                                                      d30ye5lgbv8wkd.cloudfront.netUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      20.239.97.157
                                                                                                                                                                                                                                      cluster91f2e088.hysjs168.comUnited States
                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                      192.168.2.7
                                                                                                                                                                                                                                      192.168.2.6
                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                      Analysis ID:1526895
                                                                                                                                                                                                                                      Start date and time:2024-10-06 17:38:28 +02:00
                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                      Overall analysis duration:0h 5m 10s
                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                      Sample URL:http://www.38cp66.cc/
                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                      Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                      Classification:mal48.win@20/532@25/9
                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                      • Browse: https://www.38cp66.cc:8989/chess.html?apiType=5&apiId=111
                                                                                                                                                                                                                                      • Browse: https://www.38cp66.cc:8989/sports.html?apiId=21
                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.181.238, 74.125.71.84, 34.104.35.123, 20.12.23.50, 192.229.221.95, 40.69.42.241, 2.16.100.168, 88.221.110.91, 52.165.164.15, 172.217.18.10, 142.250.186.170, 142.250.186.106, 142.250.185.74, 142.250.186.138, 142.250.185.106, 142.250.181.234, 172.217.16.202, 216.58.206.42, 142.250.186.42, 216.58.206.74, 172.217.18.106, 172.217.16.138, 142.250.186.74, 216.58.212.170, 172.217.23.106, 52.149.20.212, 216.58.206.35, 4.245.163.56, 199.232.214.172
                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • VT rate limit hit for: http://www.38cp66.cc/
                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                                      URL: https://www.38cp66.cc:8989/ Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.38cp66.cc:8989/ Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.38cp66.cc:8989/sports.html?apiId=21 Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.38cp66.cc:8989/sports.html?apiId=21 Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["unknown"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://www.38cp66.cc:8989/sports.html?apiId=21 Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "phishing_score":0,
                                                                                                                                                                                                                                      "reason":"No text found on page."}
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20462
                                                                                                                                                                                                                                      Entropy (8bit):7.978889454858574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:T6R08Uf/vjBufBysuYYb6OP+lMymKuEynyvqwG83HUIOQJjg9BevLsAWac68Zn1Z:T665jX/lP+S2Gx8kAJj8BcsAWacTZr
                                                                                                                                                                                                                                      MD5:86F136869BC81DF2A646E873BD23B46D
                                                                                                                                                                                                                                      SHA1:C40C25BBE820C39731D1C679653B28E119CBBADC
                                                                                                                                                                                                                                      SHA-256:BFEBB7307F1858837E6B61BE64E46352B1CCD29BF982E9975886C9FEDA9F637F
                                                                                                                                                                                                                                      SHA-512:F751F09CB06F7C301654647CD4E16755DA78B6BB2ED71EEE54B82E154F76B6A00352D75B12223278FCF0DF58E8E68B5BB67C6B21E90A89F3C2256935988B704C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_14.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......`.m.v......U,.V.y..h=,..s.n8....<....0.j.g4..[.o-........L........d...g.u...x...z.....\)...XH5l......,../....d.....y.....\..o3.....E..f5P...............B.a........{E...7..V........K...&..6.S....'....S....t........"_.......D...*...............FF..&.....@...Nq........S......:.......0.d.?".'9S..'(..T............x_........8Y.}....u.......h...rF>...q.....m.,......,@..3........P........G.7sA6s..V?J...m.....}...d<..C...........Na5/f..-.&..}...7....T...lDQ.......NHP..n...... .....t...{Sa...kLhO-......3......S......j'..Z..k......H.Z]...T........e...*x...d...mh.A..&e..*.@......v..g........(K.N....`.....'.........Q...bK.KO..u..[.....z6......A.}-.Pz....M{.DQj.`0...a............to.P<....\.....g_..A.D......#kX4B.....(tRNS.3.................Z8..N^u............\.Q-..LuIDATx...oH.q.....=..C...#H.2~.b.{4.Cq.|....GMr.q.&....aT"..r`.(.r*Q..H..A..........2.......w.z.O....>w?....U.wtA...>t!.\(.....r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22581
                                                                                                                                                                                                                                      Entropy (8bit):7.976260962536002
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YL7lL+2OIwHBSt9DnpB5d5eJe1+CXryeHbPSY9i1oKPe6QEOqV4BjmtKB:YZRZtBnwJeRXrye7KYAi8uEXuI6
                                                                                                                                                                                                                                      MD5:ED6F04EBC5736C4717C84A1A2BCFA51C
                                                                                                                                                                                                                                      SHA1:598865A99F57E3FDD55CA9A9BB2B804E73BEC78B
                                                                                                                                                                                                                                      SHA-256:0E911E58271319DC23C7A823504825E083BC65572ECFB3B270EA5F3824BAE56A
                                                                                                                                                                                                                                      SHA-512:3B9D51D1297C531485EE6FFBD44A651119F9D21F473FA88BFE1C877303017A6A9F32C1CC340089A27E859D7A2A3F0ACE3242DC3F36FD25727539F1E6F1C51239
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70001.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL....r..\m ../u.....~t....T9.].....z]...A....Rg..C...B(......d+....f".@...`.@....)p..6..........c.=..s.....i$.n.q.[.>......;L..!,....[...!.,..2..vg....:..#...g.j..d..}h.A....Y.x...V.....(R.A..O..7.....S\..A.C..%4..L.!Y..B.G......./......=.l..T....$.L....a.%Y.J-.......H..(..-.D....B.4........j......'.=+.n/.Y..=.r..c......L...N.)).]...P....i..IY..4....z...T.....b.=W.B....,)..f3...._.....|....53......d..da..)..1..........9.....k..E..;.J......_...$k..r.:...Y.6Cn..........~..0_.".&....'..#....V?.....$.t.C...\m.J9.u..k.fn.Pk..8pW...d...UcY...me].<.J...3p.#.rL...."...c..}k.a.V...M..2z.>*...h.......i..eM....=...NP....n....*..5./@S...u~JA.......N..Q.~^..... b9..JREn......5J..3l..,..z..Z..=O~..........^.q..*v7K..e...z.....L..?`:,(..C.M...2tRNS...,).....E..UJh....d.q.......O...z...............T.IDATx...oH.i...w....B.f..B....e........A)....e..L^H&.....j..Mjb.L..9..H`.p..%....B.R.SX.Eh....V......1......lY.3IF..~..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):595881
                                                                                                                                                                                                                                      Entropy (8bit):5.986741715645508
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:3D4rDERLhRqED1METQTVW1VFYFX7OUmuiYKEv80gyOiOy:T4vERqED1mW1UJQL3Ly
                                                                                                                                                                                                                                      MD5:7A6B411A9647CBC631DCFF695AEFB4F0
                                                                                                                                                                                                                                      SHA1:D1422D05E6764A9448FA76234C35DD8531F70A98
                                                                                                                                                                                                                                      SHA-256:CB5ED2B690410E57A36225A64EE3875E39618B32FEAE86C93CDAC60F3AA64B65
                                                                                                                                                                                                                                      SHA-512:676C76FE1040DE726E3164CDFAA5545C74E143EAE6ED4CFF7331A87DF4C1465CC4B5FAF08418735094B763E7369BFCDF76EF14879FD5F71CE122E0311BA4505B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65419)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):114414
                                                                                                                                                                                                                                      Entropy (8bit):5.431292453889769
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:vl+pv1+2PcpI0DOKHUp0ToEZqf3MVL7+GkDMGIdgX63afF:C0DPe0MwMdf6qfF
                                                                                                                                                                                                                                      MD5:5525A7AFEC80A3A435BB403F7EE6EF3E
                                                                                                                                                                                                                                      SHA1:E8C328C6F0D723D3738D92C1CF68775F12E8350B
                                                                                                                                                                                                                                      SHA-256:E73C3809880802BA811E0E170173AF182E61B50C6DA4D8F5A86D3709CC6B499D
                                                                                                                                                                                                                                      SHA-512:B087866875F79C8FB232DF4A4CA3D9E09D4202ABF76D5A32DC83EBD2F764CC27AB12B47F699F81116BECFF5DBA1D552FF3C5D39B2CC176E5C8430606F4698BF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t={},n={get exports(){return t},set exports(e){t=e}},u=n.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=u);var r,d=function(e){return"object"==typeof e?null!==e:"function"==typeof e},o=d,i=function(e){if(!o(e))throw TypeError(e+" is not an object!");return e},c=function(e){if("function"!=typeof e)throw TypeError(e+" is not a function!");return e},f=function(e,t,n){if(c(e),void 0===t)return e;switch(n){case 1:return function(n){return e.call(t,n)};case 2:return function(n,u){return e.call(t,n,u)};case 3:return function(n,u,r){return e.call(t,n,u,r)}}return function(){return e.apply(t,arguments)}},a={},s={};function l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22623
                                                                                                                                                                                                                                      Entropy (8bit):7.973189539816492
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:fNyBjr03cikv+IUEwgYyp5DfuY547D4QTlGRbYPjWZ1gvBomUYah5jRm:F6r03cLmNlODuSQ4QhKb6q1cBOYw5jRm
                                                                                                                                                                                                                                      MD5:AB77D08744D67A5999DF28994A7A273F
                                                                                                                                                                                                                                      SHA1:7982EB6C33F80B7EB36E390DC343EE64CA8C93FB
                                                                                                                                                                                                                                      SHA-256:9D52C08D2F70D25AE57CBE112AC4B1FCA3200988978A039B17F4570383BD090F
                                                                                                                                                                                                                                      SHA-512:01E6B278E6AC0413B0C5A6E6D306C096D163B477A0672EE859F3A55F7040B3365B7FA95A3421F26822DD6EA77927074B6A27B15569B1258E21DFA55A8D7EFFFA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...<.+.....6%1e.)Z..C"*U..D.........................a.h!.i#.f,.i*.f..S...|)).!.l1.W8..VYf..?.Q...Qj?G.O.L:W.B...8...(3f->o7G.:L.@Q.FW.K\.Rd.[l.bq.ew.n..s..{..........q..e..d..X..c..v..................~..i..R..6..-..%...............~..u..n..f..\..W..S..M..L. V."\.%e.(o.-x.1..,..0..:..@../..4..;..J..S..Z..b..y..{..d..Q..H..=..@..?.....'..$..!.."..$..%.. v..n..f.._.J..j..z...............~..z..jr.h~.T[~LYw7P~%Iz.....v..t..]..ut.5[.=l.I{.BT.Rd.9c.Dr.O~.Z..c..~..c..R..;...X..M..F..C..A..>z.:t.5n.1h.'Z.*d..9%$G@hI..(..ap.IJ..<.#.g.z.XA.Z7.A..z.j..z...............^e.......l.b..B..-..=..@..P..c..t.......u../ .6I.&.c$.w<)< ;[+2F.)S$.H..9....|..m.;.ku.z...........................................y..r..j..`..R9v.:..M..e..W..t..n..t..g..g.._....tRNS..3O...{..b-H...;`......................................................................................................................Y........................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):110110
                                                                                                                                                                                                                                      Entropy (8bit):6.0172897896572355
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:xQz9NPSM7OieEh/Da3GjbXUylF1UXJ/J38EVff:49NP/7vDa3+bXlc5B38EVH
                                                                                                                                                                                                                                      MD5:76FAE92BF11292E9FC658B5E049B9DEF
                                                                                                                                                                                                                                      SHA1:093BA197E3F08116E4B944622269FB4D18ECA3B3
                                                                                                                                                                                                                                      SHA-256:D1ED61BF25FB4D304F5AE44D722630DFBBCE978A5E46ED4B16A6DCE78DB9EF8A
                                                                                                                                                                                                                                      SHA-512:76293D3D7E30B58863319845D82B523C333CE4534ED6E1EED88D1874A93DE25B99FCCB0AF46A870B31326370EE5146CC53D465AE0A4FE4B0C7D3E3D6EF861D1F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-brown01.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzjuqvasqSPcW7fuKng.t6jcs6W0k4fdtKXftafdtaSjhXunhna5lojftqfCnpHfLS2jh3qhhXziuKnwggqkhnykh33nuau7.mY09PjOgg3PSZEDjuaqkh3vDnpIAmfq8mIylh3riuKejhnzht6iuj4Sri4GihXvJpJfmu6xGP0e9.mokmisn5ljja1Mn+/frOqZv////kuqnLpZi0k4fMppnGoZTWr563loiAgIDjuKniuKn////23JTC.npLeJivaJCaujn7CmYQtKCc/IxwTaJiXUenIIyrFqZ6uj4K3lYr+wxArGBbmOf/////EXNyzsrG1.lIP////wcSVI6pP///8vGhH+tzzYUCqVmJ5eNS28mY21GiPbsqQ6OyZzWjuUHy7NrV3T09S3HSXx.ZS3hJybVrZ+PfpWJHCPyZCl2cmnVsVI523a+Hi3EoZb//v4utpjiUiwdsqAblMD///8lIh43GBTx.bSeMcUP//v71iRvFJC2Wez+0Hycj3T0tuNdaWVGZLUaxSfA2JiMCvlX///8bkt8yiP978YAo0Hr/.//9pVkSrhz/eVlj1gyP//v7uLivlsjRuMAfzgRBQ6o8bkub5yQy7l13ix4rFFf+kgD4g0F1wTSr/.//+hc7e/nF25TOpT65AczWW9Ru5O65EUL2TgvXrQz8+ujoMLS5QFhKz/Ztgij/702p6+nFkCnYWO.i4VrVTQij/DhO/lN6pHsTTrpO4z+zAUz6JoRYo6jhXv///8BAQG3AAryXiqpin+0k4jNp5r/zCr/.zQLYsKIBk8G9mo6ujoO5HCXfISDvphHEoJPBnlS1jDv+JSqRUBf0Qzfh4+Uj5qDPGBkgDwttCAnE.xMPuHCFIBwaoDg7kxmv+sgv+9qikei7r0XD5bh3Ooiph7YrRtWjv8fPYsTu5mSb32gXBKDA
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21363
                                                                                                                                                                                                                                      Entropy (8bit):7.9791093057256886
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:zs4/1njK8SkPVDo1vSX1VnQpIE6ikTIDoe/3QftBrnpK2f3vO4rxmHcACMPaLZIg:z/9jK9kZo1vy1VsKTwb3YLrnpK2ffOwL
                                                                                                                                                                                                                                      MD5:D73CF218F18362D0A89CB36A4A3303FF
                                                                                                                                                                                                                                      SHA1:57BF03BB562CA33343B19DB1FE5E872335CC1CB2
                                                                                                                                                                                                                                      SHA-256:691D5CAEB173C0C0817111FEA711D2685D1E0E4E7E19F6AA7282FC525193F40C
                                                                                                                                                                                                                                      SHA-512:D550CE93AEB30B43662145BEBAE6DD24F834431EEF106E412185E0B7EED6D34D6928BEDC34E3D92487E613EEEAB22B686BAD10C82507B66FF85DFE6939CA9672
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......)""C;8",1`......................g -Zr...>......................e.....c..q..m..g.....i"....n)................}..0....r.....5......)}............G...4...T....A.?.j..v....*...k..i....q..~....[...m...~..`..........(..........I.....l..?...z+...H.....q^.>...w..G$........ p....O....`Q..nY.d..yi...2y....*......L....y..Zh..^....pU?C2..?60...3$....K..+..`....5/..n..gxpHYW..:<...T..d....o...H.qw<v.[L.\..z.....,..u.....[Oq.\..Sp...Vb ......v......Y...Uhe..1W..... ......y..n..u]elKR...;..!...lr..L7KM...........~.H.A5Y...(e.jz...mc......xo.s.V..<..Y.....-A...y.yh...S..Th....+..Z......`C...~\..'G7.........Y....hF..y@..TX..A6..eD.F..=..0j.......^....Xt.......K+~omG..Wh....`.z...|G...W.....I....%..]$0..8x.WC.w*D..`.PX....-A.....V..K.\.=...#tRNS..'.:.........h$.....=.e...^j............O.IDATx...1.. ........HD....XH......|kV..R.......m....n.1..@.z..a.C).=..5.$#z.s.*V..~\].,..z.[......<.b.h.V.....c.PA.e....MM..nU.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7599
                                                                                                                                                                                                                                      Entropy (8bit):7.968812814531643
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                                                                                                                                                                                                                      MD5:84191D1091731FC35BABF501FF6A08BF
                                                                                                                                                                                                                                      SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                                                                                                                                                                                                                      SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                                                                                                                                                                                                                      SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):107367
                                                                                                                                                                                                                                      Entropy (8bit):7.994783706841112
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:zpgEjw/Cj5GpO29+r5k4pLElp8QEbFzc/R21nJw:Ng5/q5GpO2Mr5PpLElp8zbF4/1
                                                                                                                                                                                                                                      MD5:F391A00C7CA4A801C7C46431F6949F3E
                                                                                                                                                                                                                                      SHA1:392E698FCD6B15C2397EB576DE33134E7ABAE702
                                                                                                                                                                                                                                      SHA-256:1FFD1F9416CC641E5C5659DE5A2F1530BBE7DDEEB71C91AF2DB8129C6624F64F
                                                                                                                                                                                                                                      SHA-512:43810DC2E990E76F77BE51F5BF818DCBF215E60F568EB322E5D2C2F1BE6E363C92F885115D045A3CEFF8B1A187AEEE198799584CF5031C2DA5B8903B5B7ACAAC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_73_411.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393" xmpMM:DocumentID="xmp.did:122444AC307611EA881FC98CE835E67E" xmpMM:InstanceID="xmp.iid:122444AB307611EA881FC98CE835E67E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9bebe74a-26e4-764a-90b9-af41f55f5a36" stRef:documentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx....]Gu..f.So.WWW..dK
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):466
                                                                                                                                                                                                                                      Entropy (8bit):5.696968636738049
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:7tV6RxjvCtTmcHRIrQEvmwgpdNpgBaf6zg:7mjatScHRmQEuwMyK6k
                                                                                                                                                                                                                                      MD5:150110F8071163A7B3085548C4F77A71
                                                                                                                                                                                                                                      SHA1:7BEC8AA85E685245FE8C810EA14FE348B99B2502
                                                                                                                                                                                                                                      SHA-256:308B5FBEE50F6EC276E7E60EC8A0D6D0734F2B2B093A2977C0984BA22679E863
                                                                                                                                                                                                                                      SHA-512:236E28C3E9925458756AAFC57F018F444E96D4BCB387031632BA576A1CC1FB0DDAE0D6E030260C0660D0E5C519C7B3FA40AC3925EE6485295D63356991372A11
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAAkAAAAMCAQAAAFtUm++AAAAAnNCSVQICFXsRgQAAAAJcEhZcwAA.CxIAAAsSAdLdfvwAAAAWdEVYdENyZWF0aW9uIFRpbWUAMDgvMjMvMTPFVTVyAAAAHHRFWHRTb2Z0.d2FyZQBBZG9iZSBGaXJld29ya3MgQ1M1cbXjNgAAAK9JREFUCB0FwTFqAkEYgNGvtFtPMDcQJK1V.GvlLm4WkW9QiniAQGJjUNh4h7XbpbAOxSClewAOIVZhiYeHzPZjxxHgZLwgsEItAQ4MrgzrUgXFX.M6nmcQevJCGxQfxSDwLPIiyxRButBbFYBD5F2KPRR6+IqnDcXt+jpRGaaG8fpzec2FlqzuuaLb44.QUScW5yLCMe/6z16kpCiv/2fzjj1R+uQf+ugfjtFROzUTkQeTPR4tFoumNsAAAAASUVORK5CYII=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1030
                                                                                                                                                                                                                                      Entropy (8bit):5.506088692484114
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:6qrnV6x1D0Y8EBz8rzjaVtVY9zt01iIu0rUVtCNkPFG:1nAvDQ6Gz/z2BqwGFG
                                                                                                                                                                                                                                      MD5:E96E9F2E747E299FBEA0229324083FDD
                                                                                                                                                                                                                                      SHA1:DFE89FA5739EFBF9DE5296D5D8D83D74730293CA
                                                                                                                                                                                                                                      SHA-256:9BAADA4F54CB7180F4D241952F4636CCA32FA8E35E90FB8C23204DD51D8B19DC
                                                                                                                                                                                                                                      SHA-512:8628F4ADD37A61C2687903BA261F45A4CDF86C39EA3EED275286489292B7E7ED91CEF734BCC3D9054F86FFBC8C93C40D5BB04782C19D788246763C9CC2F74095
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeR0lGODlhAQD0AeYAAABaQAB5WgB2VgB3VwFbQQBkSABzVABxUwB3WQBpSwBeRAFhRgBcQwF0VQBj.RwFvUgFuUQFoSwFyVABgRQduUQBrTQB7WQB5WA53WQBrTwVuUABtUAJrTQBiRgBmSQFuTwFfRAFl.SQFfRQBqTABdQwBuUQFZQANsTgJ1VgBpSgFqTAJcQxR9XwFdRAJiRwFkSAZxUwBbQgBwUgt0VgFb.QgB1VQJpTAlyVAZvUQF4WgBdQgBqTgBnSgxzVgx1VAFoSgpuUhB4XQpxVAFsUAFROAdwUhR7XgFp.TgByURZ9XwJwUwVsThJ5XAF4WAF3VwBYQARtThN6XAB2WAB1WANsTQBZPwFsTgZuUxV8XwJpSwB4.WRF6XA94WQFeQwByUxJ7XQRrTg93XABoSkSlhg12VwBmSA12WBN6XQJvUgBaQRV8YQhzVRJ2WgB6.WwF6WQF6WwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5.BAAAAAAALAAAAAABAPQBAAf/gCxJWCxRakZnX0xbQVxsGGEYkmRmPjM9M2s3PTcwQjBAVxQ4OBoU.UEsaJxofVCdgFRwqHCk2CQkjET8ptRxZqxQURU1EYyZPJiYAAARVy89pNATMBNXTMTE0KysM3V06.Oi3d4iQkCuYKCiDrIiLpEwsiE/AL8C4LCw4d+vsvLh0vCjgoEEJgAYIeQng46IFHhIZlIohJECHC.rQRHEsgaUaFChgojMmTYsWPDhgxDrHyAsIElBDQfVkIoUeLBg5oPlDyQIeOAzwMSDnhBYsAAUKAG.JBQt2qBpUxQoGtQQUAOFAAFOpEy5ynWAVwQIBoAN+zUHghxa3ly44MbNhQBvU94EmBu3bt22dt/g.dROXL1+9ePv+zQu3reHBdN+0Ocy3jeDAg+0Gjttm8WS/gSvfteAYMOO9d93AlTxZr4XTeVP
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14140
                                                                                                                                                                                                                                      Entropy (8bit):6.006152254215209
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:BTAAwGwaa4+acuyRcUvJ2UKCVtjFMLvXOKMmamvr1RQ/gYng:lAAomaNJ2UbV5FMLvhFamkgYg
                                                                                                                                                                                                                                      MD5:79710CC41D326F480E28D791A6E4B0EA
                                                                                                                                                                                                                                      SHA1:E2AF3FC3DAFC03EF2F3BFBCF38E2FF72CF2A44BC
                                                                                                                                                                                                                                      SHA-256:CBB3639B092064F814FE1FD289F11F25B33239DFC618C38035173F5574F56160
                                                                                                                                                                                                                                      SHA-512:BB5476296F4968855281FE8BFF89A936EEFFC4D0AB872842E4B7223A1A67D11B13F3FAC497FD53FF4C003CC18461D91F2685DCFF7B73E67360EB3DD8A9B0B113
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4QA2RXhpZgAASUkqAAgAAAABAJiCAgASAAAAGgAAAAAAAABFVUdFTkVfT05JU0NIRU5LTwAA.AP/sABFEdWNreQABAAQAAAA8AAD/4QRQaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hw.YWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBt.ZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYt.YzE0NSA3OS4xNjM0OTksIDIwMTgvMDgvMTMtMTY6NDA6MjIgICAgICAgICI+IDxyZGY6UkRGIHht.bG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxy.ZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHhtbG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4w.L3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8x.LjAvIiB4bWxuczpkYz0iaHR0cDovL3B1cmwub3JnL2RjL2VsZW1lbnRzLzEuMS8iIHhtcE1NOk9y.aWdpbmFsRG9jdW1lbnRJRD0iMEI3MTI4MkQ0RTMwRkI2ODdENTQ5RTY1QjQ3RkEyRkYiIHhtcE1N.OkRvY3VtZW50SUQ9InhtcC5kaWQ6RERGMzQ1MjY1NTZDMTFFQkExMEJGREVEMjY4MEU2OTIiIHht.cE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6RERGMzQ1MjU1NTZDMTFFQkExMEJGREVEMjY4MEU
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65422)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):583568
                                                                                                                                                                                                                                      Entropy (8bit):5.4103210899740395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:kvjsk5CQXzb/7spOChXG0fTxSf89ciVidOmg8IPsdIykok/dmZLf27zBLQimFg4B:kvR5CQXv/8OChXG8Txni45YUyjN
                                                                                                                                                                                                                                      MD5:674859C2B43118DB75D89CF2877CEED7
                                                                                                                                                                                                                                      SHA1:326EECFB1239EC721E8FBE33F9B2168D770E6294
                                                                                                                                                                                                                                      SHA-256:264B415511C65E87609BD0C8D07537DD49859E145752432AB0191437709B8579
                                                                                                                                                                                                                                      SHA-512:32ED32578F423E41104BCA520C6B1A205B64B7692A254D56139A6B8DF0A3418B997ED31E07A880334D1D10201BE0A1D36070C34F92334774E28341447C7EC150
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/bundle.dbff9911.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{m as e,a as t,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l as v,n as _,P as x}from"./vendor.0ace2e6c.js";import{i as y,e as S,g as C,r as k,h as I,c as M,a as O,b as A,d as B,f as T,j,k as F,n as W,_ as P,l as D,u as N,s as V,m as E,o as R,p as z,q as L,t as H,v as q,w as U,x as G,y as K,z as Y,A as Q,B as J,C as Z,D as X,E as $,F as ee,G as te,H as ne,I as ie,J as oe,K as ae,L as re,M as se,N as ce,O as de,P as le,Q as ue,R as pe,S as he,T as fe,U as ge,V as me,W as we,X as be,Y as ve,Z as _e,$ as xe,a0 as ye,a1 as Se,a2 as Ce,a3 as ke,a4 as Ie,a5 as Me,a6 as Oe,a7 as Ae,a8 as Be,a9 as Te,aa as je,ab as Fe,ac as We,ad as Pe,ae as De,af as Ne,ag as Ve,ah as Ee,ai as Re,aj as ze,ak as Le,al as He,am as qe,an as Ue,ao as Ge,ap as Ke,aq as Ye,ar as Qe,as as Je,at as Ze,au as Xe,av as $e,aw as et
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21792
                                                                                                                                                                                                                                      Entropy (8bit):7.984475441519477
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GgCheBz+ehJSrVfdn97IdY1QHyZfrQ8xxOcxjviLdyKlPu0uA3qv:NCIBiIwfdnRhOHetxOfVO
                                                                                                                                                                                                                                      MD5:0445397F922BCEF3252BEDD6877D8668
                                                                                                                                                                                                                                      SHA1:F4D265E0774ED0DBDA4D4548863CD852C48C570F
                                                                                                                                                                                                                                      SHA-256:3069757649A24FE38937EEBF84C12B959EC4E58EDF10CF2C661CC2AE433A40C0
                                                                                                                                                                                                                                      SHA-512:DB7347E27B8DB7C87A875F69E660405ED8DD558B69CED8A15BACE8FA9B87E7A3EF4861EC401A47AAA59C799652A44FE828058A63EB489F9F7A4DC03CDBDA70CB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....i.610L4.WB6@24B"QE9.UE..f8.W0............tf...vb....N7.z.M5.K@~P;...!.l%.:.x'<#&.p,P>.....R....k^.."s`......../.o...=...6.#TF..T...jR...O5hC.........L..9........?.`F.V.....G..].............oV.....o....0.....M.....]...$....}.j%.P...y....d....V.iQ.@........;.:......j.y......$..L...rZ.yb.j...n...........w...r1....z&.......B.}:.\....0...kR.../.{..........aG..n..r..1.d.....v..}7.5^#...'./.jS.........I..G.N..F,....X..;.....m.2.H..q....t..u..R.K-g...fJ..b.r9,...3..b.X?x..V...U<\gR..19...D.F.*.2.q..._.XZI1E..@7.c3Dd...X.J(..X.....f...._D.pR.V....G#{.....A.]..^H{]x_...uM&3Q......wa...nb00nu.DQy.R...XuOa..4Y8.P&...as>B.8..}.n..sI.q.}Z,..............g?.umI%..U.g}......{t.~.p.....%q..h5.z.=...q..u~.....c..0..k....F{..*.H.GFu6...2tRNS..1..H.#............E.b..k..l..9..s.........e_....QTA..Q.IDATx....k.f..p..c..L...A.....'KF.,.. 9v.. ...p$D...H|Hc.6..dG]L. .%...Sha.0.?.....`......>..v.v(i.^...B.G..>.++..\.2...e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25306
                                                                                                                                                                                                                                      Entropy (8bit):7.97742030576108
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:IpwOqVBeuec3K9NnZ0sqLFUrv4zv2bO/yUFjM1yyqBPnVqtmzVy:abqHePEWKskqQzeS/rjM15IVqtSc
                                                                                                                                                                                                                                      MD5:FE68BD976F14EAE2FF73E6A8BD15CF21
                                                                                                                                                                                                                                      SHA1:87D088019E1519543A97ED7A4434811AF556FC99
                                                                                                                                                                                                                                      SHA-256:252E31E22C89EF440F39BCC016264C6917B141C78F82152A678038365B50752E
                                                                                                                                                                                                                                      SHA-512:7FD71E023D40B7F24C59404F745A6C79560E87F45F2A555963CCD33FE5D86B7E8F0997B0CC029E567B18ADC9DF90E114CDDAF6E9DBD898A347E96E2E801ADE44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5008.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLo`5*..(%...6..9..B..75.bQ.wp.............{.kx..d..U.sTteNgaHbW:VE@cE;tQ7.R,.9-w.B.&M..Y.8i.3M...y..................... .MH.=(.7 .P".K!.F..-..6..; .O%._+.d+.p1.6..O.d.............................................................|..p..f.._.W.yO.mH._C.T>.4B./>b/L&Cu-e.1..!.....$..;..T..f.}.l..W..ZU.B.._...}..Xy.jm.Ct.m..m..E...aVA*....r.,e''L..?....5..C..Q .V+.b0.i:.v?..N..]-.g ....(.1..H.H..h.._..a..r..........w..`..U..G.............................0..5..*.....O..G..D..........v..A.o.................`.yM..D.l8sS4\Y8gyKQ.WO.^Q.f].x..;.]7.Q..C..J..h..z.....(I".c$.a'.h#..;..O..0..k..`...<..? .=..IM").@U.yc.}..............F.#....tRNS..#@.....................................................................................................................................................................................................<..[....b..c..l..,.*8...._.IDATx..]s....W.$.$\$.N_..e.&.Nc_...qh.N?G......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):809
                                                                                                                                                                                                                                      Entropy (8bit):7.701916574782103
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XqKXZlOPPinuNnOps5FaeOoAz6G80G9cwDbg:X9/nuNOKaro90G9FDbg
                                                                                                                                                                                                                                      MD5:61BB558FBDA96F678BB089874175884C
                                                                                                                                                                                                                                      SHA1:5415F99F0B46728D6256778D90E39C25B1008910
                                                                                                                                                                                                                                      SHA-256:9C0C384CB57C013E923D8B97600E0F80654307258F99B2FDD72C21BD2DDB8F5F
                                                                                                                                                                                                                                      SHA-512:389AEE41E1F2AC821937E2D502647EDCAE75455E76C7C7915E33B943F23E5FB6C08DF77090C376C6C8F8C31A446A03CAFC9B689E399561EC1EA776CAD524C937
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/commonPage/lan/i18n.js?t=1728229222.954
                                                                                                                                                                                                                                      Preview:...........TMS.A...+R\......rHP..".......|(.....f79%.P55L.{.5o.%].[...r..^..XI.ZS..Y.......n....:....M......g..lq6...I.N.V.....*.;...t~.....t.?.z7..n.......3v.]WJ...c..fJ..X....q...j.J.~p......../8..-.~.E....+J....S.*..]m....*DQ]...........)..QNJ.D66z.hi...O........s..3...}..3..DzK*j...p.Y=.i....R+kR..e.g.M.F.~..C.#....;..G.-....D......8..Ab$.r..1(s.:.Jt..O.\.O9..W...#._.X"z..N....b:L[+...QC|.F..e....P.@.......#.P0..+.......v...x...._..!...6q.H...)J..:fb...#e..1.....B...=.....,..13.QL.D"..%R=..r(..G.g+p.....xD.0c...Y(.......l..k.{e..2..r.<r.E..7...LK+.....#.E.B.E....ZZIh2J.Ch..a^P"D.p.4.;...P..:rW.A(.IQF..L..$m2.....F....H!U"..C..................C.tVh...a\..e.{..".......Q....g.d.+\.(}CM../.;V....Zv..7...c.3.3.h.A..V*../.......x....C........`........._........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 66793
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8886
                                                                                                                                                                                                                                      Entropy (8bit):7.975361406872556
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:zmn4WP3ugzo8smvoKg6TvHwyd+wB/2DoJDmwE+qjdHCXnK+:84WP3uF8JvoKhjWjD6DmwEhi6+
                                                                                                                                                                                                                                      MD5:9E4A0EBB247CE870F3E604C5029C7F90
                                                                                                                                                                                                                                      SHA1:1AADE8370F46C7B83C990FC9E02E6F30895F4A50
                                                                                                                                                                                                                                      SHA-256:66E6F92F7F7864BF862AE8E81D37F8BBFD292C37F6D19CA81D4CBEAFB5C9B69E
                                                                                                                                                                                                                                      SHA-512:641402CB73790204BA457184DEB8530DAAB13145BC6C4B0013C9371750783C97A0C6D09E02A0D666F39ECDAD03D9AB0F6DE31518DD44294219B1B1B7F6B2EBE7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/game-casino.css
                                                                                                                                                                                                                                      Preview:...........=....y?...V.a.*.q.....h.4@..h.&M..w..K....{Y.`.qd'q...'i.&u.....U...j....$g.3.!..sP....~.73.|....F^..._..5.t......6./..u.O..^c8...W......x..].....i......x.../.....-.`..?..t.N&.r.......r..z............h.q.G.(..@.1..... .[...ro..k|..>.8..]F.U....`.W..W.w.:..(.~.A.L..m]....J>..u.........c.B......T.W.5;..a.9l.9X....n./W`....)..k.............}..<..%.\8B.8.&.x..x.....F3.{..:.....[.8.Y.:XN..OO..U.L.]...=l4.#.....R........V......{.0.h.>h<=q....67.g`...2..kx.".y..VO.X..\M&...'..>.dc('.......`Z#EMw.w...$..&~..\..G.j|.Vd...b...x."..?..{.n.2#;..ap.../...Bt.;..h..b0I..rv.pv..B......,...Y... .....*..e\..z.@v..=..6..I.A.......i..pz..\..1.Q.+.).U......-.9....5*.....+..g8B..qz.....[.w.....vsx..Q.. h4.Q.s#...V.U-I...jE....A.&/.K.......Q...e..u0-W*..;.+..........\0.......l.^..6...~.c.y@Y."..^..9....,.#.^S.o...\...gW.6.j4.D".....L/.F.\[1....2.....A.[.6w.Q........C0..7.......9t..ijw..V...i.W.v....S........N.s...9.+.....d....p..UE@e....:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26500
                                                                                                                                                                                                                                      Entropy (8bit):7.9857482430879685
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:g8HdFq2c0uCYTvIxT5q+YJViJlnBwYWzfRuzL/O:ZargPWVUMYWz0L2
                                                                                                                                                                                                                                      MD5:DC21406F53974241A6EA9D1BA342A0A3
                                                                                                                                                                                                                                      SHA1:D98181158619AA5993F35DC4821C26EA657C9C35
                                                                                                                                                                                                                                      SHA-256:656F550C68B469776EBE40713D8556D43AF391DA6CC881918DA5F6C983BA823F
                                                                                                                                                                                                                                      SHA-512:79E780A1564748345FC8AC604200D1312A856C49057539B876CAB3F3CA53F0C2F7F2CD9839097C293E2D947C6ACA5AE440BCD43FBA0CD50B23FEFC40F325BC06
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.. M...[VN...........!":A@........XPfs&_:....{.....y...s>Cs....<ev....U/.x.......l"...P#.&.....#,.....G.....J..L........P...........?..Y..X.........................e].....j..............?...............Du...._.=.d......Q.+.......2..r...,p....../..........L.&|...x.a.........Q&....&..........\1.M%.[.........P-........I.....T.........a...Vr..........h......U....o.p....'............o..M......,rCh..{.LEcVe~$....".e7p.......`..Y....L...........:d7...>Z~W5l...=...O...:p....l:'L9E...+\..RM+$.....0..6.uy.....W......b..5.^..?...NdQMbZn..ky...A..v....in"..;........ J...>H.....=......M.>k\}..R.ja..:..[.....!..`V.yi.........p...EJ...h]..(+;...xv[..r....{....Q. ...x.w...6.......y..f{h...&...".......ft....M...hF..T.....v.I%..Q.....(tRNS.......3. N...p.G...s>.......~....v.....F.. .IDATx.._L....=...A.:.D9T..6..P.@.B[..j..R..KS.D^..Qja]....l.h....D.64!.H 2.4Y....,.b.]/.E.......&.e.\.^..O?.......:..:..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):811
                                                                                                                                                                                                                                      Entropy (8bit):7.730642471247895
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XqbOn4NWjBSmTQrIAGpJZREUZMG+wvfCGWH/qpl:X74gYmoIoUynw39AQl
                                                                                                                                                                                                                                      MD5:4A0AF944EC438B2BDE2D216792FFAD4B
                                                                                                                                                                                                                                      SHA1:3CA2CF30CA9AA602F0CE8126663E4F295A489B55
                                                                                                                                                                                                                                      SHA-256:AAF23FB2D257C6D29A8485DBC8FEDA86C4A16874F26432F7FCD385EC7A2BB9D5
                                                                                                                                                                                                                                      SHA-512:95335AEE2C38BA48C3210991B153BBDFA1BA28729293627653E588441061AE78E2D7A5CD00A2E702B47114C1B9CA29D6F55C117473180AF0D0608ED4EC79332A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........TMS.A...+R\.J..3=3.e.....D........(.....f79%.P55L.{.5o.5Y~X&..b..Z~.Ri.Y.....x..k..Y..M........w...Q~ry...U.v`.4K.^G..H..1...5..'....$........r.q.K.F....-v])}.k.u..).^c..W.'%.V..+........V......7.....v...(.Zr.O..hG.7..:.>U....G"...b.._'R.TBD9)........`........f...0/D.....o8>.....A...a.h..g$gJ..H!N...@...........<G.{.?.\G|...D.....n;..Ab$.r...(3..Jt.....O8.........8...@..B+.b1]......QC|.$F..ge.mP...z.M....g..C..J....v(..4rM. DK.D.#vs.m.. ..c.(..t.....A...c >,.H.L.E{.....MYr1.f..|.D&.K.z...H.e.71OL/V.^..EK..a..-..P$9.'=.....2.EG.U....)..E.A .tql0-.\......w%..tQ..+.....&.D<...N...%B4..H.b.B.jYTG.!..!)JI.....MJ..~2...C._.).j.`.P.@........"...a!.G..,....n..0.....|...._.....Q....g.l..\.(..6.#.]+.T....-;....f.1....0.n....Jx.....:.G.3^..0....<..A.~.n.W..C........!v....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21953
                                                                                                                                                                                                                                      Entropy (8bit):7.977209995077289
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Q7colNqMUmD0dZSiuMIjBO3DJcVaAPP6keJGp7CWADulyzh5EhD7cDnE/hALlQt5:AzeSD4ZSiPI9SJKDHpCuly95EpcDnE/t
                                                                                                                                                                                                                                      MD5:12F4870C1A8E51E39A6C8BFDD11ED804
                                                                                                                                                                                                                                      SHA1:47EB5ED8AF8AE69595B8743E7A61D3FE825CC048
                                                                                                                                                                                                                                      SHA-256:1F6C135CC810D561E52AD5BA9CA5CFDA82897C82DB0863AB366E62D5970B3883
                                                                                                                                                                                                                                      SHA-512:374E01C76BD6C0AA0095CE82F356491C35D19BAB66B99D724DA0D33484EA782825C0D9C47642A9A286F8DD29D12C8497F3E4A87BBEFD9BFF16A3E140BDAF53CA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................sRGB.........PLTE....qq.F:...X....Z.;;...O...BW.....tJ-;...Jw%....G...?uox;.._.3....:X1........`.&..?...}`..G..tC.1.......!.g.u........f..wq@.-.....I..n..p{U.......t.C........H../..\..t......a....q...l.c......mS%............................................r............Z..{..2..p.....h..E.........S......~.....(..F..^..........{..@...t.......F....%..........k...7.......J....}........g....c...j...o...ryV...}H.}".h.......yo.T.V...ga.u(.i8.$.y".gB.e..V..j..cY.d"....Mi.S5.K..R..?..b.P..[...P.....@O.?..>,.N>.d..<.he.....P..<..8......P..w.6.%v..80Enr.,..\...*.F..D6.-......r.1..E.7dZ..@.'"./...v*^.......cO...\.).\:.....:.....$\..>-OD."......2.........z.7Y.P(=*......k..:.PN...xB|...EtRNS.....%+3=IKOOdknoqqq..................................................`...RlIDATx....K.y....H...\....Th....v...7.l.....l..&3Y.......lk.5l.6. ..H.}.O.#....r(.=..l...?r..wf......t..]hm............#'..W....9...:".~...'u...gN.9..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1321
                                                                                                                                                                                                                                      Entropy (8bit):6.803874882591408
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:zXw1hnBWwjx82lY2T3eVsCYrAjRyJ3VGEryeG3dL9ZUFDQiZCOtJfMYvE:zO1kNn2y7sJ3PIT6TffMv
                                                                                                                                                                                                                                      MD5:A2E938202C0287B9C82461A6FD94DEE9
                                                                                                                                                                                                                                      SHA1:B5E2ADC7CB07C18A70A88AF314E56B946EC1A1B6
                                                                                                                                                                                                                                      SHA-256:DF9CE20DB277AD8302C704A73AFF5024683A0D38AFF0D3E7E884A67A24439936
                                                                                                                                                                                                                                      SHA-512:2C035017E6EF6D6BE24CF26972434FF7B16760AC6F5418D83652E745007A117CB79F4F9FA542CF4098B9141D4851F748C5151CB1055EA2B1F42EB70EB72A809F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/images/layer-dialog/gui-layer-close-bg.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."...".....:G......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:0CDEE6C3F6CE11E787ECFD1B7566583A" xmpMM:DocumentID="xmp.did:0CDEE6C4F6CE11E787ECFD1B7566583A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0CDEE6C1F6CE11E787ECFD1B7566583A" stRef:documentID="xmp.did:0CDEE6C2F6CE11E787ECFD1B7566583A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Y......IDATx..AJ.@...Pp.nD..j]*..lt]OPO..........V]Z..B.j.EKqQ......70..IL...>.d.y?/...R^..*..k`.Lq.+...3.l=2
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14855), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14857
                                                                                                                                                                                                                                      Entropy (8bit):5.1793216577959775
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:yC+tJn9Dbvbf1P3QSBxDrdiewZnnoTW39if+04xSlR4nbiamdrjNfrzInGINYlor:NWJnlN3QSBxDMewZnnoTW39L0MSR4biK
                                                                                                                                                                                                                                      MD5:4FE7DADF050DAD2DCFD386D21B880281
                                                                                                                                                                                                                                      SHA1:07E7FEB8DC9309FE66D86D7A9E27F8EFD32AB0BD
                                                                                                                                                                                                                                      SHA-256:AA891AAFE8E98E1E15D81B2B116E6C3808D0BBBEC56CD24818E2E7AC911877C9
                                                                                                                                                                                                                                      SHA-512:9DA40E5132ECE9FE346F27AA467B2496545C84197131C633E5B1FF1F641ECE723440EC0289E82D7948B85BCD901B9E3EB6E36F8E0339AE05E4A32621E895ACCF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js
                                                                                                                                                                                                                                      Preview:(function(factory){if(typeof define==="function"&&define.amd){define(["jquery","jqValidate"],factory)}else{factory(jQuery)}}(function($){function delAllIndexes(name){return name.replace(/\[\d+\]/g,"[]")}$.validator.setDefaults({errorClass:"has-error1",keypressDelay:1000,onfocusout:function(element){if($.validator.ignoreAtLeastRequired(this,element)){return}$(element).valid()},onkeyup:function(element,event){if(event.which===9&&this.elementValue(element)===""){return}if((element.name in this.submitted||element===this.lastElement)&&!("remote" in $(element).rules())){if($.validator.ignoreAtLeastRequired(this,element)){return}this.element(element)}},success:function(error,element){if($(element).is(":hidden")){var $parentElem=$(elem).parents(".form-group");var p=$(element).parent();$(element).parent(".input-group").nextAll("small.help-block").remove();$(element).nextAll("small.help-block").remove();$(elem).parent().removeClass("has-error").addClass("has-success");if($parentElem.find("small.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):103249
                                                                                                                                                                                                                                      Entropy (8bit):6.018113293305215
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:puBuPnHsEvpfzcfBECE2vzOqQ4AcfyS3g:puBufMKw5ZXOquS3g
                                                                                                                                                                                                                                      MD5:86EBAB4063725B7002425C994728AFA7
                                                                                                                                                                                                                                      SHA1:3B180967B97DCB5C8BC03ECF37AF78B6EFFD5F3A
                                                                                                                                                                                                                                      SHA-256:52E813C8165C50C80F0E922AA471FBA69EBE2D8DE8D260E3A50AFB68C18E38D2
                                                                                                                                                                                                                                      SHA-512:23AA87935FBAE6351BA44B8B7212BD55BB9DBB50083F62C52714DA2A9C2DFFDAC610ECFA291053590D2D8C1C8C4475C0EEC4E963409FE496868D71344B377D5C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExramulpaWNi42goaCj.pqSjpqaWmJmlpaWnpqalpaWipKGmpqajo6OoqKelpKSoqaOmpaWlpaWlpaWmpqampqWlpaWlpaWl.paXgLS2np6elpaWlpaWmpqYrQzUAmfr4+fpBMiulpaXCnlalpaWmpaVLFBXzggMdh8impaWAgIDf.UinGxsX13JT59/TYJCX7+fPMTzjDICVqCAj+wxDVJCvUWDH///+lpaXiKCb//v40IRjT09QsGhj/.//9I6pPAICo6FQpoiYQ7OybRMSq5HSX////8+/eysbD9/f2lpaWTfUOLe2H+/v7+/v4ZmbOco5+u.Gyj+/f1g7YqVIS8jHB4gEw51cWn7mTjyYit/ZkWheTe0GiPybSfxdyXQk24lIh+rWN8013otuNYj.3jzJtV9aWVDefTbMoUQdKESMdEHyYiv1jBwCvlVjVUt68YAyiP+ahCso0Hq5RPTyggi9IDr1hCCH.U+OmpqbjVGa+nl23m19kUDj//v5FQDluMAezlEfZhTQbk9j4yA39/Prix4pyTCfyZioircftQvwf.z1+5T+jISO7yM//9yhbcI/+GhoVO65EckPwcz1u4Ru31gSNh7YqOi4UDhKuBeG770MwYxGi5D/5J.6pPCSu3nLS/kSEPqxHv4wiIljfsSSHIgj/1M6pJd7Y0gjvT/ZNr7q6cRXIa4nl45ifbBwcLvw3zW.uXvNrm2dnZ2bi24z55v/hb26ubfSMH7SZ2j2mxsz5JX/tY2lpaX///8BAQG3AAryXiq6Hyf/zCr/.zQIBk8HhISCzijrnyW/yphE/Bwbh4+X0Qjb+JifyFxzPGRvTtmUj5aD3kDL+sgv5bhwCbpzRmSO6.miWYlpIYFhHMXduPXB2SRg4JPYqyEBD/skb32gTYsEAtxaqUDRPHq1UMe7vZpRXiHk70fC3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17446
                                                                                                                                                                                                                                      Entropy (8bit):7.986419785689049
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                                                                                                                                                                                                                                      MD5:32902107484BCEA4BBDD212CFF7D8839
                                                                                                                                                                                                                                      SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                                                                                                                                                                                                                                      SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                                                                                                                                                                                                                                      SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):520
                                                                                                                                                                                                                                      Entropy (8bit):4.639855426580243
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TvgsoCVIogs01lINGlTF5TF5TF5TF5TF5TFK:cEQtn7TPTPTPTPTPTc
                                                                                                                                                                                                                                      MD5:2E40045EFE5134ADA9942798C090D269
                                                                                                                                                                                                                                      SHA1:76F70F10F6B6A17B7CEC2D17C689F92C80F8BD56
                                                                                                                                                                                                                                      SHA-256:8B73B6CCD7091D6D9D23ADAAB2BAAE3C4ABF6DE06DF8EFDD03215EE9376FA035
                                                                                                                                                                                                                                      SHA-512:F603D4DDA62344EF797DE8DE82101EEBF8BF3DAD87E1BC8F840D20A4ED5BFE24434AA8B5B3DFBF287C1AC6A2D568F5E85F943CADED868E21C97EE70E97054E63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23286
                                                                                                                                                                                                                                      Entropy (8bit):7.984159263835675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:R1EQWwe7Q16MgKYg5ya/hbHR0SuPu9AZnObEloEO7UXA4oQvAoVf61+nSsfjjNLL:R1E2a2Kkya/EpAA8bEyEOlQIv1+nNfVH
                                                                                                                                                                                                                                      MD5:993BBFDBAD1C48F514367407A17D2A77
                                                                                                                                                                                                                                      SHA1:7D3DB06BE9D7912432C768FA5B23335264DB002C
                                                                                                                                                                                                                                      SHA-256:DF044589914265A7B02CCA67F876C01D20E5EB0D9E50BDB2E8AF8E0994DAEAB7
                                                                                                                                                                                                                                      SHA-512:039753AA144437E5079E0FED41A8D635501A7EF7CA8CB4D8F5E8110439E66D7A83C7062D69470D14A5D26B928952C9F65BF94BFB9287B6A92028CDFA38822931
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL...rv..103:.....E@7 !+*,.}b.b....z...UUX..8bG>.|+..r................x_u.b...JWV^~..........'.....j7.4...e!.U)...gM@.Z.C....uo^7*...X......@a......K/.`']...t=.m-g...N.O.OA...F$+^....].^:.....Fm...R.)....K8...B......`..../%...N..=..?...V...+........x...90...W..`..6.`+..'...'-<W....%.k.=.............V).......J..!5...T..p........8s.zB.d...!.....j*R..'.#CzT......}'.L.........2d5..E....M.........o.......:F...}..j9..Q(....?FUE"...BZy........a......:.pBq2...b......n..l...:......[l.....]>....>..~..S..xJ3w..l...K..a4..1.....4......I.e=.......h[^.N-pB..j...~ok.....U..U(EXrL...U..iV..{PE).4.....N4..]g..Ff..d.b..dS............s..w..:....(../....S..GP..qV...K....s..e#X...u....H~....$.qe..8..s.bv8Q..l..w......s.D.Y.J...|X....../tRNS....X...%;.1t...[.................]............ .IDATx..oH.y..5.f.f/Q.[V..R[m..`..n...+.....IJ_..1.ns..T...^.m\3$..a..O.7...!I.....+v...L..".n......7.....q.a..ID_.3...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6359
                                                                                                                                                                                                                                      Entropy (8bit):6.011558142978881
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:GZNzY1wHldXLIzQ6kkXZ+PFcKehoSGdanVUaK/fIh59wHV2LzrlmhzkIHcp:C5YCb7IgZ9c911VUaK4hXxLzxm9DHc
                                                                                                                                                                                                                                      MD5:82D083A46150283E02CCC2DAE1864ED7
                                                                                                                                                                                                                                      SHA1:71F55F5AF7C83B92CF00E1994B218E526A0A79C8
                                                                                                                                                                                                                                      SHA-256:DCE4485CA07FA0BF611B19CD5FCA14A70D0AFD7F85D6E6528E121E34E1371A76
                                                                                                                                                                                                                                      SHA-512:32931A48FBD268FBCB6983C3AA09F8B923E4AAB5320D61A63CF53401C8F8734D12A3B5B8211FE8B3B35E8EC855FD118A91CB61B374AEC11E57FF2713789E0778
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/favicon/favicon_627.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAEAAAABACAIAAAAlC+aJAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEgJJREFUeNrUWglwXMWZ7n73nJpD92XLtmRh+cYG2yzYwHIaA0uAAgNJ.CBDDFilga6mtSoFhE5KQgk2gvAmEhBBSFGSdEBPWJjaXMfjAJ9hgWbItyZZkSyNpNPf1rt6/35NG.I80bjZxKwaZravQ0r7vf/3f///99/98Plz75TfSP3Bj0D9647NWeB5+ucfvze3zS1XrHGz//2gVl.MYMx1nSdIGKtgM/mtPFC/kinICFNRwyD8NcmPUb4ounNfod7a/uhlCJbKxBMxHx2V/7goWiYKCrm.OcR+Dfbmt7v+Ze6Fty74p5n+yv5o6JPOoylZzl3KMQUYbC0fizCBHeDIV7kBZY6SOxZfsnJGy5zy.WqdoE1gqZz8ZRqqOCDG2JE+Bwtv3VbdvL7nsqavW8iwHVp/7u6qpSFFhNTHHWuxAoUZdBn+lWoC1.iBxvFTExoj5M/r+H0fR4Nx1nDrhwGJ1q3GVYmETRtb8hDrIMQwgpOjaSSlj+LmtqJJMCZz03BRiG.MVTHF9Q1Xj17UaXLC9dno8Mfdx79tPt4RlUmGQuWMK+yfk5FXYOvAvzSVCCcShzpP73r1LGe8FBu.50qXB3rC3UZ/leVsLsl+WeP8iC5Long2Gjox1KsTXFyB4XjULog/vfGeNS1LXaIt+/t9F1zx6en2.J977w7GBXkv0uHPxyn9uXLCgerpHcuR3AOnfaTv4/M7Ng4moGelXNy/5zytvg/0xY05+m+Yvf+nO.h1Rd51l2+8kv7v3jBlknRRTQiW7nhfXX3L528SUTbgHqXTprXnN57a2vPdM2cCY3WlU4Pa+vfWR+.1fRJZq7zlK5bdtU1sxdf99un+uJhamMMAzsmIr6gLWDGBveN5oALHSOiF3FisJZrFyy7Z/l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5207
                                                                                                                                                                                                                                      Entropy (8bit):7.960518809198506
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                                                                                                                                                                                                                      MD5:3BDCFF823CEE54E2337932CB9D306566
                                                                                                                                                                                                                                      SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                                                                                                                                                                                                                      SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                                                                                                                                                                                                                      SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):104477
                                                                                                                                                                                                                                      Entropy (8bit):6.017650579381313
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:6gMi2+ySXLAXMDcOkVbFUYpT31kmSldpMLb20igO5CXHg1T3ZRI7HqPxaCew99dJ:6D5S3QVh1iIOMXAp3YqPJjSa0y
                                                                                                                                                                                                                                      MD5:998FDF6FFFC5D47A75369501B16891A4
                                                                                                                                                                                                                                      SHA1:0CE001A4A5B25F3072F34B79E49B6632336A0F4D
                                                                                                                                                                                                                                      SHA-256:098C4F9C3FD161DD0ED72E2C9D3F0D4ACF5BCCD0164A34AA97B6C4C84E5063BB
                                                                                                                                                                                                                                      SHA-512:7054BBFFF4BE06F0BDE922ACB8F823F8722AFA58FC5979C7CC2690FFF10A2A856FC98140A9A74ACF110D2D112E040F95DB8FD0C0C85BE219A08A48836144D248
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzz9vP8/vxhHjf5/Py3.AAr///////////////////////////////////////////////7/////////////////////////.//////////////////+5Hyf////////////////SWDk4eGn/////////////////////////////.//////////////8Amfr///////+1ikv///9HQDzHICYaGRbTtmUyLC7xZijTISjPJSrg4+W0jEPm.USfTMykpHBbOIiioDg8uLzX3kDLAnFbxYi+yHib/xQmNe070ggM6Oyb1iyDsN/51XkLhKSeZmJTY.s1aSVeL4qBcblMSheTc4FwySHy+iGCOSRg3S0tOKdkrxdyZnUjbijz7+sUexsK7q0pbbtRss2nMv.if9hVELiLDYXjL8txarW1dV0cGjhKCgfouC3FiHbvHjHpl3zggT9xxmpkWa1k031fCwY0UW1HSbe.VlcBc5XD4Ja2ml7xYi/xXjD2jCATjt7BE/77mjYf0F7FIjAs0nEkYKOggT9kWRBjjS0BvlVcW1f/.//4k3T70hhJtLwghICWoVuQhFxEMRWYVLWTo5uS2tbS4Uef8jZcdz1z2ywrKOP0p0Hn1Y2K+Ru2L.iICKiYQcobmFXS5Q65EGufG4U+D/ZtgGkL8ljv78z8wAnIX7raUrs91bEQUljf1d7Y3///8n0X8Q.XIZN65L///////+H2Gzqvn+5uLjgM/0tutn////0yGAv55xh7Yovi/01vsjkG3Rk7olPDgRQ65B7.eXT3QpS3ZWZ1NAX///8BAQHeHyLxXSr/zCrgLy//zQAAk8H8JirmyXGAgID0QzfyFxwi5aAhhsls.CAnmpAzbtkPEXNz12o2phh9JBwX+sgtG6pPIGx/5bhxf7Yq5mSjFqVb32gTMojDFxcWRXB3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):312
                                                                                                                                                                                                                                      Entropy (8bit):5.632413554732528
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:u/sTknkVtptkzVT2MGxKg1SgyhvTMSotMiavwBWEEtTC2vw3oTdnXNrkGcrVm:73ptk5GxrVtMPIsK3UnXNtcrA
                                                                                                                                                                                                                                      MD5:121E1E2E0AF8EE33C747B63A542D6DDB
                                                                                                                                                                                                                                      SHA1:4052976CE5AF6F8427282492FFD567D5F38C70F1
                                                                                                                                                                                                                                      SHA-256:8190F5284B442BECEB68336C3AEE9A02BAEDB971207955AB617234D7D0FB453C
                                                                                                                                                                                                                                      SHA-512:E9958DC0CD0155D98A0350354AFAC794E9CD0B6829EC93BC40FAB263EC75BA2DE56AEF539CD26855ED00648DB4351F124FD944B31814ECD6F50B61619928DE86
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA0AAAANCAYAAABy6+R8AAAAqUlEQVR42mNgIAB4SiLzkDHRClt3.rv4Pwlg1cRdH5AmVxZSHz+95AVLkP6vtNkgMpgnExtCgWJ8+sXTDwv8wRegYRRNXUXi2/cTqQ7gU.wzBIHViDYGl0edyiiZ8IaQBhkDqQeoawed1PidEAwyD1DJyFYdkgTIwGmFqwEzkKQtORJUPndj2F.YWRxkDp4QKBrgkniEgcD9vwQFEkQH584+ZrY8oJT0DE+cQAKlycTUAfIyQAAAABJRU5ErkJggg==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19597
                                                                                                                                                                                                                                      Entropy (8bit):7.974018146995576
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:RjFb3CPIlxEsPQ+AQ3L6MVLkpzvfRTvvqEV65H2UFr:rCQlLPPAQb1VLkXTvCoq
                                                                                                                                                                                                                                      MD5:82C905F14C36BE0D2FA670516EDDED31
                                                                                                                                                                                                                                      SHA1:437546D720284DE3982FF79DF6A946B81E923371
                                                                                                                                                                                                                                      SHA-256:F3CDFD33E75D6F3877E1E0DA0491C2B2A65C66F95D434C6B08950B0B5D5B9CC6
                                                                                                                                                                                                                                      SHA-512:1A376A8537CCD8281B2202299AB663DCCC63AD83EFB1D05C13458BCD39F714362DAFECBCAEADCA26564496035D0F2EB9A30CCA4BD590B808686253F07313C938
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....<4......y+..0.....w..qJ.....r..8^.T~..E.........-.......v....s.....4.....B....yG..Q..4!...0..p&..3.._y..........h..P..*f......= ..$k.c..Ln.1....D...Q...T..b..D..:...........?...H\iOK(.!$..-!&...0../$-.........,........3)59)....HCS=0:......@7G1,@51H.....,6#$...........%(!*.....7.BA@b:9U;........SQ_.....D.....+.63*'6J...........u..M..0.........y.._.SW.S'..-81...0..,..?...3f../I...>..$...KJr....`..{..=?..8.......6;.H....U:%PC=.....Ma..6<...;..j..V....t8...C..A....[I.*lldc.1A(..../....+....*O.....LP...h.bm.\..m..o......RoUKmG.....d0r..ytv.n`..X...l....R8..(b..uN.Ah....Q6.....)*y..a.h-.....d...=".....P....T.k9:....h........|-0.O.A..l.[..J.E,.Z............g....z+\s.u.....hG...#O...K........p...3m.Z...bI....S..o..Jk:.N.F..m7.1)..........CtRNS...3%?...........;..)....r..c..}.X....Q..C.z..e........t.....V....H.IDATx...k.P..p......I.;i....[.............7.....B..p.......Q.EC! HR..A.....w...K...N.|...+..)......_..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9488)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9489
                                                                                                                                                                                                                                      Entropy (8bit):6.009461159221338
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:THpUB0/yZmHGLfvB3iJHbvQ7UbQUFrxE+qIot7KSswAUqxX2QuH:zpUCHC8BpbQixE+q5t7K7wAU1
                                                                                                                                                                                                                                      MD5:826D6478F447B2A70CD3E54CDDDD46E3
                                                                                                                                                                                                                                      SHA1:6EA6F61F7D818396783E5A12BF8C69F756D1F2BA
                                                                                                                                                                                                                                      SHA-256:AB37CA7DF9539DE505F256629B9DEB7D69D3FF4374E0C0328CFC3D688757917E
                                                                                                                                                                                                                                      SHA-512:EA9767F04BBC58FAFA93B4008F03DBEFEF98E3324DD59D66ACFE62F0D6B285A3C57E011ACD29B3BD48CD89EF1955DB597167563EDE078E0B811908E8E3DCA3DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC/VBMVEUAAAABAQEQEBACAgIAAAAB AQELCwsCAgILCwsKCgoKCgoFBQUEBAQKCgoPDw8NDQ0NDQ0DAwMEBAQGBgYICAgJCQmPABX/swEA AADExMOMABWRABWYABb/sAH/ywCIABb/zgF7ABiVABauABmAABf/tgGdABf/0AEVAAbBwcCyjQDj 4+L/yQD/0gF3ABmEABfJycn/uAHNzc3/1QALAgFkABL/vABYAg3///+iABfn5+eqABj/xgH/3ADb 29vR0dBoaWlXV1dvABW0tLULDQ3/1AH/vwDDw8KEhYV8fXymARjr7OpMAQn/1wBALwL/2QCqqamt ewHe39/Y2NcoKCc3JQQBBBeJAAPV1dNhYGAQFRr/7QDw8O+Yl5cdHByhoaKRkZCCAAP/3gCvr65B QkMfJCRBAQgzAAe5gQHzoAOPZAH/wwD29/WMjIs8PDsuMDGUDBRiQgC+vr2cExaiAA8dAATnpQGc aQFycnEmAAPbpAGTcAFiAAGcnJsyQWNPUFG4Pw7/wQBMNQC6urk1NTV3AA1cHggsHgNUPgKkcgF8 UgGiIBEhFQRrTwHyvAC2u8NHVXRJSUkaKDuqLBA6AAfsjwXulwSDXwHEiACLVgB2dneyABlsNwYZ DgJwRgHG0tfT09IrNU14OAflhQatbALBkQESDAH/5ABZY3rAUAyOAANVMgLvsgHgmgHLjQFGJgCP mbLPZgmTAAZuAAP7rgH//gCMsqxndphgbIsLFTGgQgynVgi2dwL/9QD3tQDntQC0pQDA7+cCBiXI UwyaAQzJXwrYcAnHeQXxqAHrwQBgeHQaKVB7XAHVkgCawruGjZ95g5tCTlaQR1IwR0OHKDWfJjR+ ERb+pwScfQGpscSgp7lpioVOYGNlHiROQRV0Eg6WNgvdjQTNoQH10QDW//vDyMzXvsF8mZQ
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.783814107764395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uchnjP7/MIlwgMlcYh7MA6/csy:Xtje/QhfucaXc46/c3
                                                                                                                                                                                                                                      MD5:3CAAB4D93FD14CFEEA1F69CA23DF82AA
                                                                                                                                                                                                                                      SHA1:97CEAD436EDD9071C3C1802C65957B2BB307F809
                                                                                                                                                                                                                                      SHA-256:B22B25EF66268A992AA3EF9580AAFC220D8F0792982F3A02CB9A15A37C9E2C34
                                                                                                                                                                                                                                      SHA-512:C2F7466BCEB0B7CC8C849AF2848B45AB35045397E648FC96D7674B0AD0E3CCB7C2AAEB1B7ECD917D6613BD1E2B79078158180D23D5D3C41C36C3ED509DF143E3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F.FF...F.:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1071
                                                                                                                                                                                                                                      Entropy (8bit):5.8354392434384925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Cy1hnBWwylZ82lYSqMHiswSVMtT3byJ9CbG8/:L1kinNuigEKJ90t/
                                                                                                                                                                                                                                      MD5:C788121588A60860543222595B6BE21E
                                                                                                                                                                                                                                      SHA1:CE09C9B953DB19CAF39FE94071224B077BBE0C83
                                                                                                                                                                                                                                      SHA-256:BB9B579A2A500923177154908BF95B4DCC2BF9BA21DED43D1CD84766BE92CE07
                                                                                                                                                                                                                                      SHA-512:6882B7DC8E252744478BC43FDC093910FCF8B1B3DF0ED09B090D460A5281AF774E1A7800292FB89E7B12140744EC43F42015122868CBFFF3DA5A73310298EB01
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/hover-shadow.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............2.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:25D4EC22FFB3E711975ED884477721A2" xmpMM:DocumentID="xmp.did:F7837164DC1511E78B64F4840ABFA9EA" xmpMM:InstanceID="xmp.iid:F7837163DC1511E78B64F4840ABFA9EA" xmp:CreatorTool="Adobe Photoshop CS3 Windows"> <xmpMM:DerivedFrom stRef:instanceID="uuid:8109A41E21DBE711AE19F426C5C44991" stRef:documentID="uuid:25D4EC22FFB3E711975ED884477721A2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?x
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8754
                                                                                                                                                                                                                                      Entropy (8bit):6.006137601075739
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:KIRjI5xJsRSwFKVupTiEyto7dcjxfbKa19I6FpEn8F:ZI7GTpTpDRYzn19NEQ
                                                                                                                                                                                                                                      MD5:D2DFEF520D92AEFC55D9D62E142342CF
                                                                                                                                                                                                                                      SHA1:D369D1FFB898CF3BB14E29E2838FEB15CC77CF11
                                                                                                                                                                                                                                      SHA-256:E64BCB881BCF03E5618B2FF0FC2191EDE49071A13801D69051685E4C36BD26D8
                                                                                                                                                                                                                                      SHA-512:605209377CF45DA33E99B8AFC7F9561550CCC213B0241F343BC4B3234EA81E5C121416E0017C9FC1674A3F4771F0BF9869DD1E148911EA01A0B71EE633E75840
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-03.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAGYAAAAeCAYAAADermvOAAAACXBIWXMAAAsTAAALEwEAmpwYAAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):100676
                                                                                                                                                                                                                                      Entropy (8bit):6.017792372082482
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:XqMXy/Op5ZkLvDIxozkf1lFaFguCbLnVFw7i9NL0Nm:6MC/wwbIxoiXFanenHw0f
                                                                                                                                                                                                                                      MD5:C00D328CA50684D3D2D6540678A1FA5D
                                                                                                                                                                                                                                      SHA1:9262EAFD602FC4ECF62976F79AD6C71695D6A575
                                                                                                                                                                                                                                      SHA-256:737F1557061D4FC6D504157BDA4123CE5DB2081AE54FFC907B5D127600FA6A45
                                                                                                                                                                                                                                      SHA-512:91ECD5B18A245A318E6446341C16FFF5DEA528B3208BA701C0347A71168CA5899B653F276D6E73D8D4F223FDC7A683DE7679B989F0AA60FCA0F1601B9DEECEFF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-black.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExaVVlGQ0A2NzUzMzMz.OTYzMzMyMjIzMjIxMjczNTM/NjM0MjIzMzIxMDA5MDEzMzIzMjE2Ly8zMzMzMjIyLy8yMjIyNDUz.MzMzMzM0MjIzMzMyMzMyMzPgLi0zMzIyMzLBn1UAmfr0gwv////5ljjXzKjZWTIeh8j////rWEfH.JCr////U1NXtZibSIipylKkMBgPyYiq6Iyje4eTDIytI6pPSp0sDAwLEICf+/v3///+ygWvtNv7o.y4P///8Lw1fPLyr////+/ftzWjvijTPYJCUdt+RTlo6XHyj+/fo02Xb///+0GiQclsP99OHxbCnd.JicsxaihV+DUVzGxsK6MdUL////QISReBQUzMzORfFgj3Tz1iRnDHzKPXCL++vOXgD40MTB2cmn/.///lKijwZy0Yk9B68YAyiP8WDgobkuQo0Hr1hSD9+/e4ml/yggerhz7qxWcz1XkpJiPNq25hVEcr.DgxuMAcIBgTHFf/5yQwhq8a1tbSunYUd0Fq6Q/+1nz6kgj78xRy+n11S6o7/ywc+PzOJiIVuSyqB.Tegfj/k2IRVI6pP8jZfjwHy6Uej8yRRO65HGOvuLiIKbU+a5Ru20Ue3/Zdq2tLR8bFv15Knvhycj.j+8hICRIHQ8OAwJP65EWfbn7raWUi3hbEQV+XkXOsG72hCIQW4XnQfWMf2tWVUPmU0Yyu8YHa5fo.O4zPzszV1NWinJEmIygz6Jr47u8zMzMBAQH///+3AAreHyL/zCryXyMBk8H/zQG6HCf+JSrzQjc+.BwaAgIC9FRTQs2Mj5aDuHSLr7O3kx2vlogu2jkT22o2ceyzDw8PIXdz3qRf+sgv+9qmZmJSQSA35.bh0KO3Rg7Yq7mSMYFhH/sUb32gS0iB/LoS/Wr0Xdvld7Cw/+vgqXDBD0fC0Bc5X9lgL+/gL
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 16067
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7811
                                                                                                                                                                                                                                      Entropy (8bit):7.966556767660159
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:mMGzTDkl/VKrrFCmeAMJNq/5YG6q+ECSJu7TdQ/6cKWjMj:HGLW03FCm5Mqd6q+EFu7xKKKs
                                                                                                                                                                                                                                      MD5:A21E42AB32DEBF512B345058E603F7A0
                                                                                                                                                                                                                                      SHA1:9085176E8FEBA46CAFF9880133600713F0C509D1
                                                                                                                                                                                                                                      SHA-256:D9276CFB7E56C4EA1DC675ECB861B19E679A92A90A1D5CC2040A033F2D266854
                                                                                                                                                                                                                                      SHA-512:316F21ED15FB37BC69ADA923DE738CDFDCE354A2B0024FD755B3F23697B6349AF70ADEE5E99C68EF74C797F37E9C4262691264980E4EB67D3BB152ACBFF5B6CB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/commonPage/js/jsrender/jsrender.js
                                                                                                                                                                                                                                      Preview:...........[k...u.._Ab73.......j..].c.....R.H.$4.....X.......#m.JiD4...=...7.....r........a..4..9D.......l].<.....OUUg....6I.M_.Ss.S#U].g...V.KZL.u6......%7x....h.._L.<......U..<.xm.M.S.k......<..i.r24.....*.f.7...l.6...o.T.6..p(.~..z.d.i...[U_..Xe.j..o..;.h.!.g.7q.!..."..@...x.z..A..s.A........+33Y.>.s..K.A.T...Ap..t.Py..s........:.#...wB....Q....`A.....7?.].._....E.*.._b..f.......]f~.....^.y..=t.C>.S.#.2..|...p@.[..d.gE^>........[.^.z...uU{si.5M....n......v .r.....yL..!...Rk./....{....i5..Hw]WrOO.....w.....Z.s...J...^..9.sT..9.4...b....,M..1S+el.>..Q........S..:Y,....U.cu}a..........Gn..a.=...!................%PW..|.7q.)K.}@.6_..i.}...._....c.s.H.I......@....n..}.s..b.}...u.a..7{.6A..PV.r..r.S..z.u.....9y S[U..x@.h..U....U...........Pd.:.....![.N..3...fg.a[rW.H.,..g;.......kV@H..~R..fEV..~>m....6../Z.6..N... ....k...k.....ww..~..Qe...HXr....F&..&{.AP..9E<.GXs. .5R.V...O.U....."....s...|..5H. .5f...U.c1D..B.@.R..r.qww.kH...r..(k.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):811
                                                                                                                                                                                                                                      Entropy (8bit):7.741570123041569
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Xq7hr1UtGrgHoSRgIGTPObloVEv1w3EM/Cigs:Xghr1L04TPOblXvi0ts
                                                                                                                                                                                                                                      MD5:A3DFB9406662D8BE32E39180A6DD451F
                                                                                                                                                                                                                                      SHA1:2A266ADAD3CD46AFF103E4025FA886A6A5D31F5D
                                                                                                                                                                                                                                      SHA-256:3AD332109CF7443030575B2CDBD5AC18D16306EE587922121E2D6D6FC9E21E05
                                                                                                                                                                                                                                      SHA-512:A831A324E40EDA8477B95C38E6554DC5C4580C1BD6CD412546B1E9A9558377C497DEA93EDF41F1A9001825A7A9A7F556B3FBDE99230791AB385226A5ECC68173
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........TMS.A...+,.`%..L..v.rP.@qA....V...P..l*.=ov.Sr.US.t.._.f...*Y....j.k.Ye.p.O.M..w4.6..G.h...QU..J/:.yc.Z...1.....,.x..H..l..O..q.=.M....\.._.K.....]....K..`...a3..k,[.r...W*........P.rQV...]..aQa.?....'.T..v.|_Ylf..%..*....FO.u.W..+)..QFJR"...v.4z....0.0-`6.\..F..p..;..H....){.W........)..&.8.T........w....3..B....."....[...2.a...:.\.r....6..=".+,W.....5....h..%..P.Xh.Q,..Z9...j..'1...*.n....;.7.tp..=w...fTz...v.C3..#W..B.B.+.?`.@.:.c.0.;A...c&....).`...$. .2...).H.%4a...1.|........!7....U.b^........V..-.-ZV.Hr.Oz..........VA .B ..#.]..x........L?..F...".B70AK+.MF.x.-B.6..J.h...b..B.j.WG.!..!).......I.)AX...+.O.~G...)..C..................C.t.k...a\..e.G.Z".......Gu..L....pa...lN....P.._..0..;....gxg..v......._....>:..B...nv...A.....W..C..ek....~....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):113
                                                                                                                                                                                                                                      Entropy (8bit):6.406418896024374
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:0wwN0Q4xamKj6LfD+U9wMx/GJ/tlNVEzgTpcr0sn:03+xhiEqb/XN2M8V
                                                                                                                                                                                                                                      MD5:EB3216075622B209FE5CEE306C90A5FE
                                                                                                                                                                                                                                      SHA1:0F1FE03BD665925529697B0C8AF953F111C6BC4B
                                                                                                                                                                                                                                      SHA-256:DF5ACF8308064DAB6EC6084EFA332D65A5D4AF0F994531A1B2BBEF7E0D0C9769
                                                                                                                                                                                                                                      SHA-512:B22760C959C6D8A3467B8D213F35AD356CEC7AAA843595B52141655EDDA9B1EA45B571F58EC4A10ACD5384E5DDE11456E996AD6BEB2E7E6384AD314F71F11E3D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.h.. ...R...V......$8p......D..p`\aR.Z.e.XP7..ve W.O|.WD.P..4X.<z....'..[N./.i....~..Z..h"..#....`.jV.....Z...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):231
                                                                                                                                                                                                                                      Entropy (8bit):5.309480314704093
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:uXbHHKr2zscrVQPXd7gWn0Wvk+W8tXrVSmtrCUrBSfsdSLAlxYVktk80RUUkU64R:uXbnKrwmPN7X93NteuW+YVkOHdfb
                                                                                                                                                                                                                                      MD5:B61FBF5E512F0B36C7DE91BAA5AD3878
                                                                                                                                                                                                                                      SHA1:9D1966375262969BD262C578777496D6105D13FC
                                                                                                                                                                                                                                      SHA-256:976C1E13DF63A5CC05C659530C419E396753A2BC8425D8A2213A640A63B27291
                                                                                                                                                                                                                                      SHA-512:19DFF097DBFBF9017EE2E2E0A82F8BB5816806DC374681EED7DBAF2F6795523237EF172E17C34015A92FD7851E8FE1F4AC43BEB31A566ED9BEBD15E3D73BB1ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeR0lGODlhFQAMAJEDAP/////SNP8FBf///yH/C05FVFNDQVBFMi4wAwEAAAAh+QQJFAADACwAAAAA.FQAMAAACKpyOqWnrLwCSoNZo5dw6bpVRnwdyY3di1gi1SOMuwzy/9I3jR87nQt8rAAAh+QQFFAAD.ACwAAAAAFQAMAAACJlyOqWnrH1qMoxpbGbq7K8wdkuRNY1leGAq1ovuAG0jTYo1bVA4WADs=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                                                      Entropy (8bit):6.22099647618545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:snWWwkL6VhWpHXWnrLD9Iep+jHt5uG:snLdGnrLfp+7Lb
                                                                                                                                                                                                                                      MD5:3D288F7AD32E3E862B8E855B6FB2A2B5
                                                                                                                                                                                                                                      SHA1:4FA5B7C249389641E2C41F6B6C4A7F8573AC6167
                                                                                                                                                                                                                                      SHA-256:55F7453264C716BD6DD567009D782382406D3601831277F55D5CE266706CBB10
                                                                                                                                                                                                                                      SHA-512:3FE2D0242187A2BADACCB3FDA9897AB39CD11E9E8370C40A3CBDBB05C0DE54090A7EED51CDB293B660CEA23B0F5696C9CDEBBE7F58AB9B5C74D0FDD278DBF370
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/index/getUserTimeZoneDate.html?t=m1xr2gcb
                                                                                                                                                                                                                                      Preview:... ..Re.......Rh.H%aaNp...5......CV....0..b5.......GF....n.hP...u.x_.k.%.I.V..9...V.p?=\..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7599
                                                                                                                                                                                                                                      Entropy (8bit):7.968812814531643
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                                                                                                                                                                                                                      MD5:84191D1091731FC35BABF501FF6A08BF
                                                                                                                                                                                                                                      SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                                                                                                                                                                                                                      SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                                                                                                                                                                                                                      SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):102258
                                                                                                                                                                                                                                      Entropy (8bit):7.993886862745156
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:mkPXEiOawJSsRBA4Cj+EXjrVTVCvBLR35qQjE:VPAF0SUP1TVwRI3
                                                                                                                                                                                                                                      MD5:8D9ABA5A434311F951AC04421C7DC771
                                                                                                                                                                                                                                      SHA1:9E269EF70B1C650A4177AA6CA8F9B5C8D400BE42
                                                                                                                                                                                                                                      SHA-256:282AEE25E5C5E665F12F0593297C59EF00DFCBB88B210B4BC9466AB4D0E14BEA
                                                                                                                                                                                                                                      SHA-512:633B0B4FAE850D852E7AA4904AEA815CB20426A21987801E74AE0FE82B6BB9FE7BDEE1124D7FEF85E93BB501977BAD10A480FAE583620CB95C25C2442422AC17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146" xmpMM:DocumentID="xmp.did:6B078160307511EA9109FE73B6B9D534" xmpMM:InstanceID="xmp.iid:6B07815F307511EA9109FE73B6B9D534" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70120e8a-285f-5447-98b4-041eeca8bf51" stRef:documentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.].....IDATx..}..]e...N..O.}.{... .
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39157)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):39158
                                                                                                                                                                                                                                      Entropy (8bit):6.017034080221725
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:FfJjor8nNCOejft3IS7zgiX+BXp8M3PcgpO5o1NNVBoUzTJv9xdJ:Fhq84jft3ISyX30go5o1BBrTJxJ
                                                                                                                                                                                                                                      MD5:4350F06E004E7E46C0BF8B09934FDE9A
                                                                                                                                                                                                                                      SHA1:3D93F5A36A5D94035751FA55C87913D9A23C3D5A
                                                                                                                                                                                                                                      SHA-256:9EFC3C48178A2BC43583D97AE612F5B5937EF2BBE437804F17DF1409DFBC9946
                                                                                                                                                                                                                                      SHA-512:F3A9695D48291A2A2A02A29837BDCA805CDEE7F71B58A362247599379C46D790879E35B6D7FEA8EEC23D19C47ADD4EDC8C507ED54E2CC3811B6ADCB1323BA6FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAALQAAAD9CAYAAAAVml2WAAAABGdBTUEAALGPC/xhBQAAACBjSFJN AAB6JgAAgIQAAPoAAACA6AAAdTAAAOpgAAA6mAAAF3CculE8AAAABmJLR0QAAAAAAAD5Q7t/AAAA B3RJTUUH5gYQCSgScqUUbQAAcDtJREFUeNrtnXWcXNX5xr/n3HtnZi22m2w8IQlxhxCD4E6La6FI KS31lpbS/qpQd4MKtAWKS5HiECQhRoi7b3zdd+zee87vjzPrM7ObZJNs5Hw+W9JkdubOuc99z/Pa 8wqOLwD2DjyTaPfu5BQWSsAGQkAGkAlkA1lAFyAHyELrrMTfZaF1CAgCITRBIABI0BYgzJ8RgGr8 EQpwEcSg/kdEEYSBWhB1jX+mGqhL/LkOiAJhEHEf2xcoehXNPX4TE5t8TKyy/OkIIVBa2KCzgK5A HtATrXui6YPWvUHnoemB1l2BrgiyQIQQIoQUQYSwkNLCkpawLIklBVKClGBZCNv8FyGa/CS2Wuvm P0qB56N9Zf6sFPhK4/ta+76P0j5K+WjtonQMdBSIoKlBUAGiHCHKEJQgRCFC7AVKEj8VQC1axwGd V7zgOKCPxFWRdxq+7SG0sLQBbT4wEK2HofSJaD0Irfsi6IkQ3bCsTBw7IIIBIbIyEZkhRE4Woks2 onsXRJdsZJds8/+7ZGNeE4RQCBEKIkIBCDjg2AjLAttqBmjRFNRag9LoFoDG99GuB66HjsUhGkNH YuhoFF0XQVfXoatr0TW15s9VNajqWnRVLbq2Dh2OQCSGjrsuvh9FqWo0pQj2IsQuhNyMYDNCbAd2 A+WWljGtNT1K5h0HdGdaJT1n4scldsgPAf2AUSg9Hq3GovUIEP2wra4iFAyKLtlC5HZD5uci+/bC 6pePyM9D9uyOzOuB6JaDyM5EhIIQDCAcByzZub6w0uYBiMXR0Rg6HDHArqhClZSjCktRe4p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23172
                                                                                                                                                                                                                                      Entropy (8bit):7.979909822808209
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:5QANj2IAOuxjW/hvuykQYxP8KLCwiByf+m9vBFCHqw/ekE3:aAN2jW/hvDKFCnyf+qBFFkE3
                                                                                                                                                                                                                                      MD5:C2BAD36F7D90B3D9D5077DF183C0A80B
                                                                                                                                                                                                                                      SHA1:7890000FD16F911C2AA5223AF3CDDF3ED6C5F702
                                                                                                                                                                                                                                      SHA-256:90B7D091ECE32C042A2866EB7D6943D7E88148D3BB474EAFF988A78942D6D3AA
                                                                                                                                                                                                                                      SHA-512:87F280367EBB2A534854EF2C01AC262C6DF179568447F290277086B8132FE71890D676E2993A93A4E56CBF61545BE03A53DBD4A3F287AE399AE42D2BEDB28753
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_35_1051.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE....sQ.P&7..`:%.8.......,.v.....i.......U5..<..ZUA2qcE..j-.u..Q,.....m....L%.iE.QG.j..1XRF....q.i...:........V...f{1..]:......I..|../ue/.rb....d8..W. ('e..z.......g.......K..C..Y..y.\..l...74{...........&...>..P.....Aqt..f..]......6.J..6\yb.....o......$r{.........n......F.y......R......!N}.....!\.......T....)&g.Qu..i...5..3..=p.].....Mco...O......A....,u.H..o..X..v..L...........A.......9..,V.`..Ai.........A........Qp..jv..,.3e..........X....I.(..:9B.7^0#&........<..kx.. .ags.i=...BS^...'.....S.{...j...)9...;0......d...u<......%E.v.....z ..c.......Cq......VO!...F..._..L...n.~........F.f.,2A|\.g...h.&.]XN.a...(..Z.....Ie.N...EM.s...X9...n.v......A.|_.....x.<.>.l...#...sN.............v..U..EX.l.5...>.:....M..%.......:tRNS.......3.....'G.......uE..t....eH.......hE..............e.. .IDATx...\.W..e... (j..q.ui;m.3....6". HPP.M).....MB.e7 .! .E..(..Z... ..U.....Z;o.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20254
                                                                                                                                                                                                                                      Entropy (8bit):7.9731587444316165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:PEl2tlr+nZWhleCU6qBwir1qctg6YirEkTPsnCD5/vHfliOMQpA83Cqza+:Pd+ZtNk9iwkzsnCt/v94QpA81F
                                                                                                                                                                                                                                      MD5:45D0F5934F7F664E4FB397FBE69C0BEC
                                                                                                                                                                                                                                      SHA1:72A5C4E823954EC0111709B6AEC71C1F0B08FE43
                                                                                                                                                                                                                                      SHA-256:3E9FEDB5BBB6CAAC2DFC16278BA5D0C26483AA3EFB5508374EEEC9DE7B9F9CD4
                                                                                                                                                                                                                                      SHA-512:CFEC5459BD7EE7C65522E92EDFC0A492039453AE291B895BC1C66F40F755FF9815BC8CAF3B130FF1B79B2A3E0C14EE58CAF6D75ADD39C0E42CABF77F3693173B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5001.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......nP6.....n;.........;..\.......U........o..Y!6?;...~.yK..Kn....yp,..}...|..v..Y..Cy....;fy./F...v.......M.....>p(....K..I..M.."K.!F..B..2\w..u..$Q..>v.6c&X......P...9m}..\.....V..o..S..W...............d....V...........'a..-S.........X...........................h.....Y..............b...n..*n.S....2P.........r....i...s.,Jt........q...L......~.......~{...]...*H\...........a...W.5n......5_.{..I...X......y........_.9}....(....z..f..1..r..6..XV...v..h..7.....S..@.1..Ns.Hi.?WgkMJfx.A\..t.q......P........jjj....3Q..........O.......h..y.....ran.....Q`r.J.<......[..........0...ch..I......Z..D......}..8y.i..]x....."-...N...W....5..F....L.......{`.......*BWu7.sfo..~&s~./{..KBP..{.V7...:.......X.|HF+*|k.....v..7.5z.e.!..?.;.....-tRNS.5..... ..T..1.1N..U.x~..p..x..q...........w.}x..K.IDATx...N.@...T#..<..[r;cK..2.$.4....pj.......!G..Y.H.M^.j.H(.}..S.I...-.8\.&......}.+_..!...bQ.8..,.......i.ooOm.s.g....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7599
                                                                                                                                                                                                                                      Entropy (8bit):7.968812814531643
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                                                                                                                                                                                                                      MD5:84191D1091731FC35BABF501FF6A08BF
                                                                                                                                                                                                                                      SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                                                                                                                                                                                                                      SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                                                                                                                                                                                                                      SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/commonPage/js/layer.js
                                                                                                                                                                                                                                      Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20462
                                                                                                                                                                                                                                      Entropy (8bit):7.978889454858574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:T6R08Uf/vjBufBysuYYb6OP+lMymKuEynyvqwG83HUIOQJjg9BevLsAWac68Zn1Z:T665jX/lP+S2Gx8kAJj8BcsAWacTZr
                                                                                                                                                                                                                                      MD5:86F136869BC81DF2A646E873BD23B46D
                                                                                                                                                                                                                                      SHA1:C40C25BBE820C39731D1C679653B28E119CBBADC
                                                                                                                                                                                                                                      SHA-256:BFEBB7307F1858837E6B61BE64E46352B1CCD29BF982E9975886C9FEDA9F637F
                                                                                                                                                                                                                                      SHA-512:F751F09CB06F7C301654647CD4E16755DA78B6BB2ED71EEE54B82E154F76B6A00352D75B12223278FCF0DF58E8E68B5BB67C6B21E90A89F3C2256935988B704C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......`.m.v......U,.V.y..h=,..s.n8....<....0.j.g4..[.o-........L........d...g.u...x...z.....\)...XH5l......,../....d.....y.....\..o3.....E..f5P...............B.a........{E...7..V........K...&..6.S....'....S....t........"_.......D...*...............FF..&.....@...Nq........S......:.......0.d.?".'9S..'(..T............x_........8Y.}....u.......h...rF>...q.....m.,......,@..3........P........G.7sA6s..V?J...m.....}...d<..C...........Na5/f..-.&..}...7....T...lDQ.......NHP..n...... .....t...{Sa...kLhO-......3......S......j'..Z..k......H.Z]...T........e...*x...d...mh.A..&e..*.@......v..g........(K.N....`.....'.........Q...bK.KO..u..[.....z6......A.}-.Pz....M{.DQj.`0...a............to.P<....\.....g_..A.D......#kX4B.....(tRNS.3.................Z8..N^u............\.Q-..LuIDATx...oH.q.....=..C...#H.2~.b.{4.Cq.|....GMr.q.&....aT"..r`.(.r*Q..H..A..........2.......w.z.O....>w?....U.wtA...>t!.\(.....r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15757
                                                                                                                                                                                                                                      Entropy (8bit):6.014671783313088
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZgiqUQ+4ay87Kj70jZpuVbBZdcLzcSBiaJbXTnqN:q2b4MejQjZEJR2zR9JbXLqN
                                                                                                                                                                                                                                      MD5:FCFA84F35C9906DBF32EEFE49146B994
                                                                                                                                                                                                                                      SHA1:8E8E227C23837370F3B4AB0A5488C989E580F3CD
                                                                                                                                                                                                                                      SHA-256:59F6A7A46E102246786EFBC12DBA1D25C29576246882A817FFDCEAF8874754FA
                                                                                                                                                                                                                                      SHA-512:E67913D2A3DE7063D897DD69A4F42AF653ED00FEFE80B4CA6E2D29FAAC4AF7690CB5B19C0470241BC4FDC74D482F6E10E26B232DFDA21587249033D611F50231
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-casino.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+4ADkFkb2JlAGTAAAAAAf/b.AIQABgQEBAUEBgUFBgkGBQYJCwgGBggLDAoKCwoKDBAMDAwMDAwQDA4PEA8ODBMTFBQTExwbGxsc.Hx8fHx8fHx8fHwEHBwcNDA0YEBAYGhURFRofHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8f/8AAEQgAUQEPAwERAAIRAQMRAf/EALYAAAIDAQEBAQAAAAAAAAAA.AAQFAgMGBwEIAAEAAwEBAQEBAAAAAAAAAAAAAgMEAQUABgcQAAIBAwIDAwgGBQcKBwEAAAECAxEE.BQASIRMGMUEiUWFxgaEyFAeRsUIjMxXBUmJysvCCkkNzJDTR4aLSY3Q1FjY38cJTo7MlFwgRAAIB.AgQDBgQFAwQDAAAAAAECABEDITESBEFRE2FxkSIyBfCBodGxwUJSFOFiM3KSIxVDNAb/2gAMAwEA.AhEDEQA/AOGjGELvmUhAaguKLX18NTVY5CdGiDMwa4jw5b76TmMOxYyW/h0Q1jlFtoPMyy2srJ/c.tpmB7AE/1joTc5matocFjG3xLH3MY7eTe4X+EHQG6nbGC03YIUuHu1G42dvEo4+Mu36V0PWXgIQt.HiZU1hEPxryCGn2Y1Qf6x1nWbgJvTXiZ+WCwZqfETznyRq36ABrC7wgqT0WULOwTH3Ex7i/D6zoS.zcWmgLyhEGJv2/BxCDzuw/QNDhzMKvYIxt8BnmIqlnbDytU/5NZRe2e1nsjJcNdRr9/m7GHs4Iik.+063QOUHqHnPWtsUi0k6lJbyQxr+gHXtI5T2s84Ky4MnxZm9k/dBA9i6GvYIVO0zwnpmlDcX0vlq.8gr9Wh1HshBe+MMFjYL2ea4jhuZLKOQESLDzGDEV2tV41PDsq3ZrHtM4rWOTdC35aCvbPM5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20172
                                                                                                                                                                                                                                      Entropy (8bit):7.961816682779904
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eB2uUbTV2AEB0qr/Fcby9AiXwzTGumOXcFitn2hDJ2c/8rnbt4:eB2uUbwh0qD2by9A7pmOXcFitVc/Gb6
                                                                                                                                                                                                                                      MD5:37070EA9397E4C9BFA4C6FA5E499DE59
                                                                                                                                                                                                                                      SHA1:FD2237D48600D3A6ACBA5C8982C1D594962418D4
                                                                                                                                                                                                                                      SHA-256:F3D50D3F597D6A23E42D069971E80A14851D7C996BBCE674ED591C6E87B64BDA
                                                                                                                                                                                                                                      SHA-512:57F33073219953E1D1B4C41E8A2AE0A354C3F624B16CBBBC8A68B8323B3076BE37E262C7ABABDD538FF92744E5E27FB84EAEDCEEED60080E992F22C7C94F7D99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_31008.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...=*-... ......Z0.j.....+...V9.q+w2!.a_g.u...}...%.....+.\....m...%K.,E.|.dL..f.D#W...<DrI1zC0.S8;Un./...........g~..}@.L.7.D%......b..f......P._..F-39N....U.hr.........c..nty.Pk.Zr.:R.Un.Md.ip.<G..... .,|..\(!bv.?.>3..B! M.VP%!B[.>.!fL.9 CIg...y..-O.(PL.}E5..P(.?jy....<%X.|$..P7..v..j0/H#k......e.).uM.D....;.....a7.RMS...jF<.\$h.&..{`.......IG.h^.R.c>..h3|...U7vu.<z.......X\..xqO+F....".RY.p..|..;w..iH..l.|..I."{.a...\.?CF....?....h..A..;.cd.\W..c..X.~..,...............9....g|.....PZ....`...h..C.W%.<..\x.J$.3z.I._e....O....p.KE....vo....'.e..^.}..a9S....k..N..AeoNm./..5....mL.US......D.`.....[l.J.....A.{.u...aU...%:G...\u..$.IR....2t.\u_..B.bl.nw..h.._...q,......so..ZV..E.C`.O..q.f7...W.d.d..<..{..........?tRNS..7"...W........................R.@l..7..o..:n....u.....t.....K<IDATx.....0..p9.2.@..r.QK..CcP.B..t........Y..n..t.>.......d.z!......8iJ).... ../}.....T!.j..x. ..">6.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 83430
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17137
                                                                                                                                                                                                                                      Entropy (8bit):7.986546005781596
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Yez+talDrWqXA4eGEZSuXiNFwwP7NhQyVHmZ0bhCM98VDRrLux7:nSICqXh4ZiQSHXhCW8zXuZ
                                                                                                                                                                                                                                      MD5:3E834766DAED6468525C7D2CAE02AAFA
                                                                                                                                                                                                                                      SHA1:34C2821F523D48C32CBC6457EABCF6DBA6F844EE
                                                                                                                                                                                                                                      SHA-256:AC2DE66122285A69DDE8AD46571D6D94179ED07E6B06A84928AE87128B5931B0
                                                                                                                                                                                                                                      SHA-512:2663E38C08EF282737BCB3CAA404F8A13366AE0084B810FB2FC10D73CBB316D280283EB15F8EA364A9E728BECAE481E27A3612413FF7F5F0A534C9656155663D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.css
                                                                                                                                                                                                                                      Preview:...........}y...u....P3..!......N...#,.^Q.........A.%...;..Z".....:..|-....&EJ.2.._....y.D.{d.v..U..|../..g........G[.Bq.;...U.s..?...?..o]....p..*-r/...9.x~_o...{.Fg('!......I.JQ.~0.....g?.........~....r...I.G..(ko_fwN6E.^F. .........[.......y...8...i?..Q.$..s..../^..W...W..(.Q.....;..B.....n.mv.*...ivyZEy.P....m..E.0.~.........\....~Z..e.\^m.r...!*.4.P/.....TGiV.V.:.v5.-../QoU.5*{..%..6J.....^...*.Sh..b..WIZ..N.Y..?D.$-zq..EUoW...UU..gWHd.gi..4..+...e},.u~..'...i^.w^..H.".^.+I.E.....75..K.4IP.r.F[.]#.w...Q|.]..<..E.M...hwQ.....F.DgX*........x_..|..{.}]..U..._...a...$]......W..../....../..QrX.*.~.f.=gL/.,9$...V.e.N... >l...uy...B.o0........J.N.X...+.....*lg.Bc...c6.;%t:~rA. ...UJT{Z",D,..r........m..+^n....t........F...........4.F.+H.E......x..?Tgkj..%..WDM..8?e.?0..v.`)....aSb..Hq.|}J....k.1..N&....1.w..`.E.*..*.-...N.z...h...>0...S.j....6..8=RK..EWL_i.......Y]......*]fH..H^.O.z.].3y. ....T_..s',......(..0..m....{.v;..Lb..Jd.....aWP..,_.5/.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):28187
                                                                                                                                                                                                                                      Entropy (8bit):6.009156771573651
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:YWmHQnmnJ9eSYXis6J/w/a8WWH0rmTfk0PtaVJZdO:YrBIXn6JY/aK0rm7k0PtaVJZdO
                                                                                                                                                                                                                                      MD5:C30B9C766334D2F5482A98E0CCBA1832
                                                                                                                                                                                                                                      SHA1:3BF61821D6C9626721A24359E6EFF5A6554A8F01
                                                                                                                                                                                                                                      SHA-256:B05D7D041D09D3E86A9BCF6C29B4A5000FCA860B72679199A84B5C5642A04D9D
                                                                                                                                                                                                                                      SHA-512:33DE4A766321EC266841E62C70757A297105093E9312DD47065E33A5BC57787AB8CF21406ED3663F8EEEA40E18592E6F7DA224864386AD33B22907B829AED955
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-im.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAUAAA/+4ADkFkb2JlAGTAAAAAAf/b.AIQAAgICAgICAgICAgMCAgIDBAMCAgMEBQQEBAQEBQYFBQUFBQUGBgcHCAcHBgkJCgoJCQwMDAwM.DAwMDAwMDAwMDAEDAwMFBAUJBgYJDQsJCw0PDg4ODg8PDAwMDAwPDwwMDAwMDA8MDAwMDAwMDAwM.DAwMDAwMDAwMDAwMDAwMDAwM/8AAEQgAeAD6AwERAAIRAQMRAf/EALUAAAEFAQEBAQEAAAAAAAAA.AAcDBAUGCAkCAQAKAQABBQEBAQAAAAAAAAAAAAAAAQMEBQYCBwgQAAEDAwQABQIEAwUHAQkAAAEC.AwQRBQYAIRIHMUEiEwhRFGFxMhWBQiORocFSM7Hh8WIkFhcl8NFywkNTg0UJEQABAwIEAggDBgUD.BAMAAAABAAIDEQQhMRIFQVFhcYGRoSITBvCxMsHR4UIUB/FSYnIjksIzgrIkFaLSNP/aAAwDAQAC.EQMRAD8AyqxZyV+sKHBRQqikeB8v9UfTc1/DTBOKcDVJGyOPWicW2nHlJiEhQJUE+0d68XlbUP00.lV1pUljHx9wDMp8rLuxc2XKjTlvINjsU5to2tERQbBmLClvJU42jnyPpHKgSaA6qr3dpLdwDMCDm.riw2iO4bqdUqd7L+E/x+jS3LX1n8gLfdsvnLZax7BLVcol7WQoJ9MhZUg8iCOKUu1JoEp31LF6/T.VxqT1qEbJjnENBAHMrm9n+BZFgE95iY0uRai8pqLem2yll0oVxKHkVJaWKbpJNCDQqG+pEF4x5pk.eSjXFi+IVzbzHDrSWLdgXeyuR4jsx1+1IIQqKpRX7LZJ5exQ+kHkahNK70oTXUklRAKLYctcOTao.s62zRKYfgsLU4FU5OOpBWAC4SQFGgoN6V02E5wTtFjlKQ0kNKV4NjipB2SkV29w7VG50Fy7
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25819
                                                                                                                                                                                                                                      Entropy (8bit):7.98147646271792
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+CqJZ1yosonzml3h/CojrZ3vXUzFcUj7e0LmcU8nnzFFhoVFiD30j:+CqJ9zml5TrpXSf9U8nBcVFsO
                                                                                                                                                                                                                                      MD5:F7637FD9FB8B0DD130560EFE9DFCC5AC
                                                                                                                                                                                                                                      SHA1:C6A6B30F73923175A88FB0C5685C7943EF934C2E
                                                                                                                                                                                                                                      SHA-256:A647ABF9FC56228CF6AB783115C113B35479DCE89FF1DC4DB61EFB0BF3234CB4
                                                                                                                                                                                                                                      SHA-512:D87B6F9073ACE7ADA6F23F143037ED21EA15C06E0312AB9C9E20172B330E9C97C0F9142B1B6431CEF0C2C5C259466E29D9043209F05CC11D4750A0BC81450275
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_AT01.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL..).....&..$..'..&.i#..$.(..&...........'.~.{V....Z.../.z...%59<.oRZOY.&...hK5......|.K6.....{-...>VIU..n,$.......vl|.s.c1{||.....e......p......MFF...L..L....bfl.......i...{#.Z..]..>../...#....J.z.z.......M.,......sww.................3..B...0..~........S....^eg3......Y................!o.hsh.......^....3..)~...$.....8....L..)SV]....0.d...{F.v?..Z...hkv.I..b.e2...Y.d..]...G...8.U..i.U..p.9...e....;...`.....t.$..L.w....(D..~..t..z...M...M..g.....x.o..P.CRH:....h:..6...'..I.K....2...Z..%.GP..1U+.Y..V,.f&D..=.....t|'.v..s-+....^\].vK.nJWK3e6%Z....W..<......+..YpJy...:.U4|.S..x\..!..:.r.tKr....f....5."..........Km......X..l...%.....o4.5..cJo.\.....q.o.y...w.7.....6........k..W...~..~........b....s......z`...k.L..A..5......AtRNS.?.f.-....Q0D..........C_..._.t..c.....%........D.....f........|O.. .IDATx...k.h..Z.d.t7...c.;...2n...@...I.,$%B.*..La..*...K.:].us(C.@.......i.9....J;........8.2]...L.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25622
                                                                                                                                                                                                                                      Entropy (8bit):7.981642597606479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ycfIYR1b5uvAondqL5CARqhgeNcfS/m++KJdGtF4MltBXSum40msiJ407u:ycfIuuLdqLVE7z+g4f4yP0vcu
                                                                                                                                                                                                                                      MD5:662D8356E6DCEAC75348E0114090FDA6
                                                                                                                                                                                                                                      SHA1:BFDC3C29C25969216C141634C6FE048DF9EE4240
                                                                                                                                                                                                                                      SHA-256:712FB463F9D32F7C8E9D9B0E963336550470E37E40488939ED46EA823D89880C
                                                                                                                                                                                                                                      SHA-512:3AA2D4633350C2894F5A5F370C5CE61409FC79904BE966BA486C3DCCC9CDB51884BA4FB1AE6044395DB53D6D637CCEAB6D0322CEAD96758603FCB786BD854CB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL................e.........................................U............t-....D...2........k-.*..oo..O"....B..q.`...U.E.CHbwJ.......E............|...h.W......<.i..a..}..............s.........m.O.....E.......(...........................*....>...}....T...(.....................z.......X.[........H.9.....r.........~...w....y.!....#$..k.....?|..j......t....:..w...t...'....@.:........0.......I......r...B.....W......F..H..w..Z.Y...P......_..\..V...\.8..z.........*.......e......4 .....o<.z8....9....P).^x....c......B..)(..+LE..=..R'.).........mzFL..1Uho......E.4.....V..h...N.......T....*".hW.0.U6..W..d#..?...j.r<R.....F..m....r.8....`N.....b...>n.k..bx.>k=.........].vu..<.h..i.&E.@^Wn.fe..R@.$.M..*hi.....T ...p.i...^..L..Z ....7tRNS........../..-.........hG....L...m..3......N|...]....].2...`.IDATx..Oh.g..;..O.fl.4.......{...!..Q..K..#X%.,.v....c.".(.l|HA.t1.[..Y.9.............P.).9.}.o".....>.AA..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21850
                                                                                                                                                                                                                                      Entropy (8bit):7.973927866055973
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:JfrRGxr1nBE1sTnUIFFLBM7tmboLgUgE9TrK1kaZK+juAn3zmfOZ4rWYSTU:drQxjisTnUIFFGM0LgUPRKKyuY3zEOZ8
                                                                                                                                                                                                                                      MD5:2ACB631EE46633C2BB57645AA0062B24
                                                                                                                                                                                                                                      SHA1:7EBC60E9519805119574B600D0400278FB02EA7F
                                                                                                                                                                                                                                      SHA-256:C026010B4E9BA86B7DD1670E242E42A1E4FEC0547B7FECC3B37FEDDD0C21D46B
                                                                                                                                                                                                                                      SHA-512:5086E1C163E9F210F1A5AFF83501C34009BEAC3944E1BDFDD29E2F1F5EB0802025C1C4AFF8BB2932B250A58DE59C37780D0B499A7B6C7CA99616A622396C6AA4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5005.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...................~:^......x.D.l).`(.!..N.oC.......~O.B.n..m;....t...WSD.`%.._...@6/....h/..dx...G.`.%Qnu....x...>9m.Sqw.....Gy.[H".%...Hz...H~....R.......U...J............."......j..L....0..5`..f.....Am...mU.....Au......a...Z..~....s.......0.....-.....9c|..............K.|............;\n..C.v..L...|^......$..?...M...`...6Py.........*.v......H..2Qd.~.X#..~h..T...H..uM...V...a...u.......b.l..W.K...W.........:...pjm_..4...A..Z.........../..p..Y.].s......Y......:.e..\p..........%....*....)....y.}`rv.@i....K...~....J.x..on"...%...k7..x,DR.......*..N.....t.,eH....].K..Zj=.0........2.G...R.....t.........m.b..../.....E...S...va1...U.|......j.q.....X..h.....+2.....-.e....+........G...c1.....i....C....Zez..d.~@.....v..9...2tRNS...5&J...".....Z.`>...{l..........u....`[.......p...Q.IDATx...M..a....:d..a..I..t...\...e0. ...w..u..v`.=..l..T..=...e...Ddth.l/.P.I]....%0...j..Rt......*...}...wlg;...v..b.t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21009
                                                                                                                                                                                                                                      Entropy (8bit):7.981643113073538
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:I6FuA+Y0vZjiTmMImOGEzyhXka81T/4f8hrG6oxdhVgExWJVnqMhkZa2t:bFuA+3tWmMXzESDo/4f8hrG6oXkExqV2
                                                                                                                                                                                                                                      MD5:A03861DF13EE208FCB22C604BC412484
                                                                                                                                                                                                                                      SHA1:9D5925012E3EB16BB86BBE0B0FEBD3941847172D
                                                                                                                                                                                                                                      SHA-256:A9A4C50C7E2F04FCFDF467F4B3A6697A2A359C84000B8E38C1B5E3AB3115AB8D
                                                                                                                                                                                                                                      SHA-512:13D771AE1068D6B0EBB314BAB1BFCD6FD881E911640041C15984C897B8EF7F8B96232980993A786E5AE56E6A34896FBB0DB1697C9F7083522473009E19CB026C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5003.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.........fL2....i...........k:....]>..zNn...D...R...}O3.7....2)...U.r{..{..............pn.7...b<.m3tg.r>...qj....5.xe..9.R...+i:..M.b.h:1o@h.v.....EQ.O.o1.<...'Z......m..i.....d..M..`..T..P..e..b..."?..6.....I.%I...j..z.....Xw...].....Y...Pm....6S....`.ejm1...Fd......i....&.*Ut...)c"(3...W....C....E..?Zrux.6kL.....Y\c...T..D@F]...c...........T.T.....m..Au..OJT....7|.;.....q................}.."N..(;;...H.{....V..M 90<.w..s.....F..b..w...":YV.....q|.E1*z.....Iuk.O..'.........~...'r....).`'.........<.....8H....}...u/......8fg]@6.0.]......6!....2......Du..a....cp....s..f..0APW.z..Ak.hULDZ...+3........pa.I<O..yhg.... ..D$Mf..Ro..3|.CJt.h\.Q.....<......gR...eV}.PC.~s...E...i.........Y....S.......t...~IV......<.d...$Y .{Bz*....J.}.k{...:tRNS.3..... ....\.<..0.....IOSl._.....q........................N.IDATx...1j.@....i.Ua.V.R9.EB.."....e...L.+.H...e.}.ia .....H3(..(.....P. ..h..[W!....X.........y.E..b.L.r0.).7
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                                      Entropy (8bit):5.950018531123717
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzvzHDRGoEcUnbeixXxNH/NvDgEcw:XtjvTr4nbekXNUER
                                                                                                                                                                                                                                      MD5:EC64BFD7BA9F0325E683C943016B2D26
                                                                                                                                                                                                                                      SHA1:AEDD361533A83E27DEA761476322C3B101712197
                                                                                                                                                                                                                                      SHA-256:B19B95A25DF9C00EEA4F829A8BB99EF1D13B02781F194CF3C3B50B09D21E5122
                                                                                                                                                                                                                                      SHA-512:4D316DADCBCD1696B9E94EB5CD84C266F4C59D50A49A68ED3616356585FA4DD69CD69E06232E30FD7DA4265847A1C51BA451F0383C167C3490DDD7F491438901
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........VJI,I...MU.R2202.54.50S04.21.21T.Q*.JV.........X....a...s.K...@.......a..kU\....447.02.421..T...;...x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 596288
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):83951
                                                                                                                                                                                                                                      Entropy (8bit):7.994111771432649
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:BDopQ+MKUjHN5ZvrgHtRepexhS6mqz6RtL41Z+qsEsyi6lyl7iYY6fkMSl6Z:BDgQiUHZv8HtRud6D6En+msslylm4fjV
                                                                                                                                                                                                                                      MD5:3E946D0B80955CCD24BAB7DF13CB6124
                                                                                                                                                                                                                                      SHA1:4DBF805C2A196A2714540DB36630FBDD27A83B80
                                                                                                                                                                                                                                      SHA-256:564800A5C2627B104C6BB2139E84C73E895536552DBCE4DB292B9328CCC86B06
                                                                                                                                                                                                                                      SHA-512:CB44EE19C41CAD45A040DE2281A1A777418732807C525D77B97D686963FE5BCED1DD6763F6925363A687E7C169862DDCABF670E8CF2502DCAB62B289CC60BC90
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/sports.html?apiId=21
                                                                                                                                                                                                                                      Preview:...........yw.F.6...s..a...G...$ K.#yIg:.;vO.LNF."A.6...d9.9J....8N.t.Nb...N'N....>.HI....~... @. @...'...[....U..../.:....p.>..;...7.%..U.&.G..O.|.....'8.DY74.7....1.h....p.4o....J..0........f.gKz..U+.^.|....s.M......D]....^w$_.g............C....Q.w.......1.[......m.|.....;.r...;../~.......n...:zj..... ..{.Z..X..|........}...Y=q.$.x..........&RX..N...K..z.....[...W...u... .............Z..r....g_.v....;kW.Z.~...(\.-V^o...Q.Vz$[..e...S7...:z|..?...z.J....._...V.OW~:.r{..p.......<..}ey......}.}......W.N~BR^...i....s7....z...o...o...~........[~.5.\....|...e..kk..?|.v...+.V.......A...^.....c2?..<.$5.Y ..S.o?h.....n......{....,.:.q...H...%....m...h.`#.(.+...^..W...Z.P.kT.........i2..T.*.Ks..b.R4..V..gO..R.....}..*..*h.E0..w&#f.j.9wq..j..5...1~\e...K%.1..F.._.1.....f19.5..\.....q.XI....,....M*.Z...$f...~e4..VK.Z.:7V...b.....C?l..j..~k.......s/...S.BC./...v<1..d..O..K..W._../wx...d.[...)..c.A.'.K.....I3pS..=.l5...;4W.6+..^.5#y..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):119979
                                                                                                                                                                                                                                      Entropy (8bit):6.018184789217988
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:rpIAdvyiN/t8npFlafdDqvJoFxkUTEa+dGxtr/9REn6ZoNyn/T:rpNdvpZybFv6FxkfaxJSgoNyb
                                                                                                                                                                                                                                      MD5:A159EE3D08451BDE6925F9A2266DFE99
                                                                                                                                                                                                                                      SHA1:999A2D5B2017F3317193B04FD6DBECEBF2B69B7F
                                                                                                                                                                                                                                      SHA-256:CE620EBD40F4025B51F745249C1C7442A280649024E9E5A240D850F2A022F41E
                                                                                                                                                                                                                                      SHA-512:238DDF9DD78AAAD08A6418B9ADB975B2E6439B7ABA24693293B79E9FBE4E520A0CDC52895997954AF4E5A78224F3634EDE9F65F4E0716C903F88E52E2CA6FE71
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-goldGradient.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwoIh4MCAcIBwQICQcT.DhIPBwYHBwUHBgQZEQzfr0DgLSzq6ujSy5n0ghP+/v7+/v0nHRhNQyr/3Eizn1jd1tSXgED+/v7C.n1YCAgHWqz1yXDgAmfrUYDjn5uJjUizAvrj13pTZx1D9/fxoWDByWSvAt33Prkb4yVDu7d2PgEzT.087duUPbQSmVgEH7+/q3pkT5ljiVeDz+/fiCgoDtu0gHBgTKpUDVQym0kz7p6I759/TzQja/p0vK.Iir9/f3c3NdQ65DXxFJ9dF0dh8j0zUzFxcX8/Pvj4t4yHhok5qD39Zra01jcJiz5xRuey6v8/PzC.nEQdGxecmZGXdjHKIib9/f3EYFILQX4qGhjh2JDx2FTm4mY9XV3b5drm4V1goJVsCAnyYyoTaZmY.UemRdkDnOf7EXNy5iTHt6V/rw0gOxVjm0FX34lvlxUUtHSjz68XGky6zsrFeWTny8Gfj2JCUHy62.jTMbl7518IKyhjG9urLv7oLZqjr39Wq4HSX7+YPhyZb/zUXc29j+/v7792M31YDydyW1GiTxbCfN.y8T0ihp1cWncJifx67FcUz+XfTo3Ny9oWk0XjL71hCMk3jzLHy2+R/DxYS/iUmGHvsYyiP8azmLX.u3wZms+hmYwo0HryggfvtTm/n127SPDGFf9uTSrwZi+mgz1L6pKFhIJuMAesqqXzxhUirMX2yB8r.yZlP6o/8jZj+/v7/Zdl5Z+9e7YvPQfIvu84Vk/zhy4wljvz7raXPsG0OUX7///8BAQHGji23AArN.mTT96Gz/zCb//p/t0VPxXSrQozkBlLr91yH231/dHx7/zQK5Hyf//ef//dP//ITtqBb//L7kw0r5.thH+7qHcpzyzizz7JirOlCj/8HD/0lny8vH//3H/51PRsmHyFxz+tUSgfCnixGzaoRaoDg7
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 871744
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):105986
                                                                                                                                                                                                                                      Entropy (8bit):7.994939552455481
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:xu6mSRyOhzXSekj/TyFn1UOTim69RLXxeyHqtrTE+BhMBb:OSrhzM7TQfTPqTleB4
                                                                                                                                                                                                                                      MD5:11D311DEE5A96B917DEDB1909EF8A63D
                                                                                                                                                                                                                                      SHA1:0823EC6D85B0973ADAA12C9CE81565ACCC1CD4FD
                                                                                                                                                                                                                                      SHA-256:8C2A6CCE5D38498F4BBFAD9977975817BB97CBBA198C9D481FE0B9E25E7401BA
                                                                                                                                                                                                                                      SHA-512:058B392525679277AE6EF6CC049783D7AC39661279EEA96E8537566BB72D056AF277C7714742CC2BBF27080C5C84646B0AE430A050DF351F4DCB71615078A2D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/chess.html?apiType=5&apiId=111
                                                                                                                                                                                                                                      Preview:...........k......x....s.K.f...RKY.b+.....$g.W..H..x3.v...Y-..X.%Y./.-9.%..n..z..Av......l... .....#5o.zjW.]..U.....w....'...|.......W.js.b/...=.c..Ri.c.`.*..W...-Y..k..x.f.4.....R[Y...?....W....*r.+.k.\.xO=.K....5jM..bM.V..r..zQ..R..V.x...{K.j%3]UQ+..&3i..l}Z.....W..ou......k+..o...I..c...tk..v......g.A.......~8.....^[..;'.@...,..o./.wVV:...$0..b......R.".).4..w..j..E.e....._..r...=..].n_.>..'h_.k..._.c..a".p1.X%.Ul*.U..6I.v....Q6....=..z...k...O7.yC{...N..,..._X..y......t.-....n..(.;W!..w.w...N~.B^.....s.{.....k..^..%d@..r.....6.]...X"...0.W..>.zc.......v.{.6..Q.......].p,.O.<.!YN.(.rm....;g?...[.w?;.....]....v.}...H..=M.c.HO.....`c.(.C\S.@...R.P.k.....o..]1.bZ;......e..ZMQU....(....W....P...J.....i..f..t.6gO.5_o...=Ud.*.=Qu."..eY.q..R..*$5.V...%O.[.X4..CJ-^..R.....6.8....Nb$.i.P....."U.s.U.. .~N]j.1P..j.EiA._... 59.:....z<Qn........f...X~........'......fqWl.._l%X'..~.D.....]).)...$6.T)A.%7...tkQi..PJ|s:E....90.q..m
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21622
                                                                                                                                                                                                                                      Entropy (8bit):7.981869711091827
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:a811BGMmh1dJT1q+gjV3FCf8luupVuMDBWnO6aGpRhvKfhIuQvIOLavUq+kG3:ai1UzbXGCEluAVuMDqtiqIWGm3
                                                                                                                                                                                                                                      MD5:18FC529CC0B071EEE9AB764C7B3CEBF2
                                                                                                                                                                                                                                      SHA1:E79958322824752EE3BE995515D242F3A65DBD15
                                                                                                                                                                                                                                      SHA-256:7DC7C033A2391B021F70E5576B15806C1E3E73B2BF5A0BEDA751BBDFF7513B7B
                                                                                                                                                                                                                                      SHA-512:6C3E18D72657713778D833D7F47C46B63E79F11260AEC13189CCD8A4DF2E58C78D5895E929D48B9F9717AA2698FC0091DDB9924B36A138AFD0E25285152C9144
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_9_6.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE........G$.,......W(...QJY..!32..........|2L.Zm.|.[~..;M..TI_.S..........`&7c|.....u........N)...z..JXsk..m-QGw..m.....s.N.q......V...........-&I..Q..V..............L........~..........X.....L'{..Q...e9...`...v.~k..........@..[..s...~.../..................vbx...(>..=.......Tg..z.1...j[mj...&;.F2l..........,..k.....l....b........|LN...X.v...7J....!&.......'.l.....H...25`%..^v.1Q....r..VBL..a..;..E[...y/.s...f{|..[..C6>.j~./..EU..}....AG..#z.i..WKX.Pi...z...P.;S_1..%+7.Rh.m.,...[..........x.)<G.....<r.F_m.l..=..:.Xqx....'Od4.1...1....e.g1..p......[y.....'..O....iX.u!.F_VC".v..Ld.O....3HWqO\.i}..n.L...G..8....0@6........=..yD..-,D.X....A..g}....S...$.[..^.r.L.ha.Rn....8h.......).!.h,!}k...F.O..P..y.0..sb..#..T.9.zg...~*......S..>./....-tRNS.......1....}T......Rt*...9......{..X..q....Z.... .IDATx...X.g....".......}y..%h......".X..h+;(. ;((V@.E,..oAi.....U..P)Zj..Qkm..s...\.....f..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6871
                                                                                                                                                                                                                                      Entropy (8bit):7.872376472792791
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                                                                                                                                                                                                                      MD5:99BE4BFE275809D4E436B77C991B1381
                                                                                                                                                                                                                                      SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                                                                                                                                                                                                                      SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                                                                                                                                                                                                                      SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1136
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):902
                                                                                                                                                                                                                                      Entropy (8bit):7.7702211228185805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XL0DFI6A/uIkjqcqwQ0E5vEdjiVvUWdleP3p:XL0DFwmtQ0ivLVMulePZ
                                                                                                                                                                                                                                      MD5:4AD46A2F62D43F91CB73CBC48C8B3D26
                                                                                                                                                                                                                                      SHA1:AEBAF1A6A864C8D56FED2F6A5FDC129A5759BF5C
                                                                                                                                                                                                                                      SHA-256:7670C572119D28DED193416330DCAC577BB8C0D95C7E1D579269C7FFF0326B94
                                                                                                                                                                                                                                      SHA-512:3AF1CEE1260138C9B016976EB1DF0492066823E44E3942D5654F02B874A3D836F43A948F11CE53E680AE4E6A485714848B6C433496DEEE786FCC098E2BFFF2FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/index/getAppsUrl.html?device=android&fPixelId=&accessToken=&apiVersion=
                                                                                                                                                                                                                                      Preview:..........5...8....)]. @......GE..g.DE..U..wo.S'.d........m..{....;.....ey.C..[e......=M..V..]iN.r..s/B.Y.. ...9..E.@^.m.."...J+.M.$........<.R1..J7......!.....@....a4u*{?.gs...H)..7.$w.>.......s......S...d....0.#.\`{A."D...!..{.\b...N=..(.......*'.B)..U..'S.{.!.t.W49Z....})c...........!!.r...ku....X...:b....WfS..'..<7..~%.F.i.^.f.(. ..s....e6..i...#..z.5..../6e.x..~...'.....?.8.Xb....1..!...N.{,........K..ov.V...!...B.!.,1.k.Oe.....g...C..[Q.L.[..~?.........rg.Qx.c~~P.@..g....:..`....0.<..^.ii]...".$^..l.....X#7$<....=s....#;v.v !.:.AJ.S....){.<uF....Y..dB5..c$~..J...,.....U....E..P...}1]..i...K...o..&...S.e..4o.........xc.....v..~.+.....b{.,..RMp.\3.l..^S.Q..T.O.>M...Va.x\..y.P7H...x.,.6.[ .....f.p...........N..~.G. M...Wx...p.KC.[.%'$..5P...y.......,...*..^h...&.(.j...H......."..?.T......K...........[F...u/.~.....k.5y.%L.?.....OL..p...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23355
                                                                                                                                                                                                                                      Entropy (8bit):7.982876685963329
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:dtxqUXNDM7tp3udWEuwZ7ve2JM+4GsNINH1MpyMS0WagZ+2tGXGfvcK7UeoYU9:dffNDgXAWEuwJew54vy12fS0cA6vcKxG
                                                                                                                                                                                                                                      MD5:14F7DBAFC1472FA05DB8EB17AE826F30
                                                                                                                                                                                                                                      SHA1:991915B5AE07C7A47E93DCE0C6C82D0D0B690993
                                                                                                                                                                                                                                      SHA-256:7287FCB933E5BF3EBA0D13E7312CF5BA90F94C0593310090FDC521F866B0B134
                                                                                                                                                                                                                                      SHA-512:C20C75945C3F257E10C5F05BEFDEEF47C94DB2AFF015645D069BCF68D71A02CCB5A9E0E15B434979530B8590C19EA9FEE69F0C6195338F538F7819CCD7F42052
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........R...zoX6-,.........R,..86=.ue..U'.R&.U'..~..m..........g$:r....0u..k.-u...C.... L....~..........u..m........[.k,T.....J&...[..}.......p....d...y.....g...w.l.......|......1..................2...e&...v.U,u...#x........<?.U..#$[....;...L,6......0...........h.....W9C..D....R.O..:/[......>.8&...7.....@.D..+..|..}...'J-....G/L.#..].......Y.e.d>!........p.x..".C..^9.......z.(-j.n..U.^......g.......e|4,......e.#..4K.....rV....O.")qJ9.8............>.fC=Cq3.D..B..p...M....%.V8...$..;{.N............3..7.......;.y76x...j.z...P.f.._.;8?.r0.....k..Sm..J.....e.....BD.....ldG.'...Z.."$VZ...f...,1.}............(.MX....V..fS...pqyIKG..o...]IV.p3.}D.bylz........FH_jW..G.Ym..a..ok.......c..E.....E..l..G.j.y...u...$tRNS..#..."3..kLKJ......m.s.......~..G{Q.. .IDATx..w@Tg......f..I~................&........(HTd.jF.....P..H.# .&"E..*vc.....;.`..&n..#g.w...<...<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15510
                                                                                                                                                                                                                                      Entropy (8bit):6.010178500932404
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1P61zFG2s92vCX3vuNzxYY00xtWs0O/vfrsI2/gi:l61o92aPujljzf0OnfC
                                                                                                                                                                                                                                      MD5:F952BEEA0EA4245C919822CC678B47C6
                                                                                                                                                                                                                                      SHA1:183DEA21737684FF91760FFF6C50A7DE52F44058
                                                                                                                                                                                                                                      SHA-256:3CB7FB166036F2A11C8526D3275994CCF2CF2A870684BFE5B8F7DE981B07399A
                                                                                                                                                                                                                                      SHA-512:D8F7A244F87030DA3891F1289EB67EC6ACCF30D75C3168DF763FE87F9FF02EC8096D10D888873267126B78CA530AF5A4981E28434A1A1DABDC19E9636D2EF0ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-game.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMraHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjAtYzA2MSA2NC4xNDA5NDksIDIwMTAvMTIvMDctMTA6.NTc6MDEgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1sbnM6eG1wTU09Imh0dHA6.Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bXA6Q3JlYXRvclRvb2w9IkFkb2JlIFBo.b3Rvc2hvcCBDUzUuMSBXaW5kb3dzIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOkVCQzAwQjdC.QzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOkVCQzAw.QjdDQzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmlu.c3RhbmNlSUQ9InhtcC5paWQ6RUJDMDBCNzlDMDQyMTFFMUJFODJDRkU4RUM5MTNBNzciIHN
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7746
                                                                                                                                                                                                                                      Entropy (8bit):7.971880177999975
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                                                                                                                                                                                                                                      MD5:C17B22C0A40D8F005CEF017EF26312E8
                                                                                                                                                                                                                                      SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                                                                                                                                                                                                                                      SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                                                                                                                                                                                                                                      SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20993
                                                                                                                                                                                                                                      Entropy (8bit):7.96361976428666
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:vKMd7wEBFHOEOFplcg8vu0yrmTV30qirXCj9Fa4Jgv0bG3580NK:vKM+EjH+Fb38V30qeW44kl55NK
                                                                                                                                                                                                                                      MD5:07DB342D71E455736E0E8B5656ED7174
                                                                                                                                                                                                                                      SHA1:2D9BB7427A73A28F4BFEC2A70DC227AF4555968C
                                                                                                                                                                                                                                      SHA-256:C1A35508763B061947AD0EA9EB9972B92B079C9510A2A746979DBFFD84EFDE0F
                                                                                                                                                                                                                                      SHA-512:F77712508F9B4FD61435C2CA2ED2D921C0C7B3E3069E05FC41B36E78101A2A4965ED383E1FE9F4AD67FF926749139177363689BCAE7BD186E2287CA8A8635C24
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_CC1001.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...~.d,6%,<)...*:+...s....G...V..1.`.e.\9|U1..1!.B...].U.*..8^@).e4.w:.*Vrd......?.q.4,..@.u%]4<aM.:&P=m..5x....!......790mv*.....X.]s.Z...5.k....L.d4........p..LI3r.%.cD.tH..%6(.....4../x...........(.2.+.k.....".k....:#....<..E%.....I.Z.|.z....f....z.i>..W..N.i...............@.m..]......0.w...O(..3.W..........G.....+.P.|..9.Y3..-.g)....{J...0.r..'.)..e.....J....$N...2.j......*.~.......Yg...2.%............?...>.......P.KN....XZ....#..t.O."........G...z....8M.....`....w|.u..k.~h../.f....z.........K.H.6..;..h..p..q...._..G..j.......N..|....u...z.G...|..L.b.e.....r.o!.........w(...nV8.>.YP'.......e...oJ.......vm.s.....u.c..8..i..7....{....I..4....L`..T.M.kkM5....8J..pg..Y..........E.}M..K..j..ty"...6V...g.!.~...$o....Ga....`.:3.Y...>tRNS..)..9..E..$.N..n.....e.).B$;O.W..y...^.y.i.....v....}......./..L..NrIDATx.....0....B 0......@G.w..C0.I.{......<..,]M..._ .....\K.^p;...{..}.4.u..[...M2.q..S.#.....h6....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                                                      Entropy (8bit):7.76373736359512
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                                                                                                                                                                                                                                      MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                                                                                                                                                                                                                                      SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                                                                                                                                                                                                                                      SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                                                                                                                                                                                                                                      SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9488)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9489
                                                                                                                                                                                                                                      Entropy (8bit):6.009461159221338
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:THpUB0/yZmHGLfvB3iJHbvQ7UbQUFrxE+qIot7KSswAUqxX2QuH:zpUCHC8BpbQixE+q5t7K7wAU1
                                                                                                                                                                                                                                      MD5:826D6478F447B2A70CD3E54CDDDD46E3
                                                                                                                                                                                                                                      SHA1:6EA6F61F7D818396783E5A12BF8C69F756D1F2BA
                                                                                                                                                                                                                                      SHA-256:AB37CA7DF9539DE505F256629B9DEB7D69D3FF4374E0C0328CFC3D688757917E
                                                                                                                                                                                                                                      SHA-512:EA9767F04BBC58FAFA93B4008F03DBEFEF98E3324DD59D66ACFE62F0D6B285A3C57E011ACD29B3BD48CD89EF1955DB597167563EDE078E0B811908E8E3DCA3DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/it03.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC/VBMVEUAAAABAQEQEBACAgIAAAAB AQELCwsCAgILCwsKCgoKCgoFBQUEBAQKCgoPDw8NDQ0NDQ0DAwMEBAQGBgYICAgJCQmPABX/swEA AADExMOMABWRABWYABb/sAH/ywCIABb/zgF7ABiVABauABmAABf/tgGdABf/0AEVAAbBwcCyjQDj 4+L/yQD/0gF3ABmEABfJycn/uAHNzc3/1QALAgFkABL/vABYAg3///+iABfn5+eqABj/xgH/3ADb 29vR0dBoaWlXV1dvABW0tLULDQ3/1AH/vwDDw8KEhYV8fXymARjr7OpMAQn/1wBALwL/2QCqqamt ewHe39/Y2NcoKCc3JQQBBBeJAAPV1dNhYGAQFRr/7QDw8O+Yl5cdHByhoaKRkZCCAAP/3gCvr65B QkMfJCRBAQgzAAe5gQHzoAOPZAH/wwD29/WMjIs8PDsuMDGUDBRiQgC+vr2cExaiAA8dAATnpQGc aQFycnEmAAPbpAGTcAFiAAGcnJsyQWNPUFG4Pw7/wQBMNQC6urk1NTV3AA1cHggsHgNUPgKkcgF8 UgGiIBEhFQRrTwHyvAC2u8NHVXRJSUkaKDuqLBA6AAfsjwXulwSDXwHEiACLVgB2dneyABlsNwYZ DgJwRgHG0tfT09IrNU14OAflhQatbALBkQESDAH/5ABZY3rAUAyOAANVMgLvsgHgmgHLjQFGJgCP mbLPZgmTAAZuAAP7rgH//gCMsqxndphgbIsLFTGgQgynVgi2dwL/9QD3tQDntQC0pQDA7+cCBiXI UwyaAQzJXwrYcAnHeQXxqAHrwQBgeHQaKVB7XAHVkgCawruGjZ95g5tCTlaQR1IwR0OHKDWfJjR+ ERb+pwScfQGpscSgp7lpioVOYGNlHiROQRV0Eg6WNgvdjQTNoQH10QDW//vDyMzXvsF8mZQ
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):103628
                                                                                                                                                                                                                                      Entropy (8bit):7.9942487796903405
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:WlB84AX48vxdnyV7pHLa+l3QzSfkkDKFYE9:WLluxdnu7pm+NQOfkkDKh
                                                                                                                                                                                                                                      MD5:8D666E925B25CB11E51E73F93C070F4D
                                                                                                                                                                                                                                      SHA1:C6FF29C0819E955832F80EB564569CADD6A2B6E9
                                                                                                                                                                                                                                      SHA-256:58377E7130027C1BC0B0D1640BE5C18574464C78253EE14A8957586E32F55E0A
                                                                                                                                                                                                                                      SHA-512:695F947A9D1B4CB78CE44C1DD97A76FBCD78A0FB91E3639CB7409F49A9D96CC59DE001B6459821FB012A871F3B4F0FF3558F447AFD3AC5CC9AF423BB49391365
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:A48E7050CC2211EC898FE19A5D8F3434" xmpMM:InstanceID="xmp.iid:A48E704FCC2211EC898FE19A5D8F3434" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:007e6cc5-c6f3-af4c-8f80-c39b246bd526" stRef:documentID="adobe:docid:photoshop:91215a47-d62b-0f43-9b80-e4ee5455637a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A#......IDATx.....Wy.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5828
                                                                                                                                                                                                                                      Entropy (8bit):6.003640441941936
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:dYvKcomUGg7DSm8wJtVZpTNrEgaVR/xFH1ikFe39KABm0pgJ3b8FfOq:dYSeU17mmzJDDTNEVR/xFwkFeTVKb8FF
                                                                                                                                                                                                                                      MD5:79C9B3586DBA9B3C483F0B77075F62F2
                                                                                                                                                                                                                                      SHA1:2FB032981889B677E8024A90150B7CAF527F87E6
                                                                                                                                                                                                                                      SHA-256:28DAE31296A9CB48AB278440246605B535B848A248CC93E22779300A1EAC5E28
                                                                                                                                                                                                                                      SHA-512:3EB93900AF2B6170D5DB0456E8F4C15C9666B02E227DEADBAC99FA562CCA9D91237E79D225BA71E551BE9BE42DF93C93AFB3BEEC557C2A747097A59C98438AC1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/sports-infos-bg.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAZ4AAADMCAIAAADML1IQAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEHlJREFUeNrs3V1QVOcdx/FdXEQQBAXEFwiwioIK8aXW15iknXRSp85E.nHrR1HrhRcZO6mSaxl4kNtOSizZp0kymo7lpJ8ZpZ+pMNDNkctFppkaj5EXBiAiIWVRURF7lRUBg.t8+CSVH3nD275zxnzzn7/cwZL9zl2bMPZ3/8/2fPi3vq3150AWbxf9ngTksZTZrKVECqBKYAANEG.AEQbAMSCxxVgEgA4L9rINgA0pABAtAEA0QYARBsAhMQ3pIgFtjpQtcFRRv0ut5tpgPyqjT+gMLtk.C7DVgaoNjkPVBqINDq3aANkNKZsZqNpA1QZQtYFoAwCiDQCM4KE7AEDVBgBEGwAQbQBAtAFAaLoO.2V2XNNg25vGNJjKPACwWbTqyrShleH9B9bba7/tGPUwlIsDX8rB4Q5qX2vNB6ZdezyhTCcBSVZte.E+lmi9ptXdKQqDRDPvR+d7rDfrXi783GtAFJgztvuuC4aDOiNRDp9mfvxfLGJRZ/tzvmtG5/pD70.Z/X4Zof9akWuvbXspKxoc9x0gYY0tE05l48svsCEIgzOfoFZDamOTc0feDDdXK7yxhKbfuac9rv1.Byw8XQQcbFK1Tard6plWALGu2oz+83mvdmuwW+1GGcF0gaotbLq9X3SJyQXgqGgTNs9remXuTeYX.QIwaUmleWFTjcq14rXUOs4wHcHMEyI82PV/Gh/vZe+l2I8cGM+G8gxKkvqOoB+fgD9i9arNfusG8.2GUKIJcZFzUS6fbKvDbmGoCZDakZLyPS7evejZV9qdQRlF2AOQ1pwJwNfP/yL1xn11T2TY/pB9If.Tx/WgG0HB+zQkE5I9oyIdNsi7VoUABCDaCPdAJjYkJrbWEykW7Az7Z1urZmgwWK64KhoM51
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21315
                                                                                                                                                                                                                                      Entropy (8bit):7.956027271040959
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:rHjC16+4MLdoWdMBxoYCYAc6HRQu6s6Tf0RrM8iHMtZaYIhHRn4OS1CCMd:jjCsyRoWuPoYCYAdITsiHMtZQIkd
                                                                                                                                                                                                                                      MD5:BE7BAFD85B8F4BDB045309E63B057848
                                                                                                                                                                                                                                      SHA1:A7ED6C7E598844DE39657E89DA7FACEE6ED6B1B0
                                                                                                                                                                                                                                      SHA-256:4BC7E61859CF957D6BBF6BAB7636181CF6D53CC6F7E9A8563D28625A845913F2
                                                                                                                                                                                                                                      SHA-512:3680451EB3EA6F2C0F84A1A1FA2D44E987B0109652BE1E8B0038546B45CF2AEC7E603EAD6C95AE2658BB5781913A7B38DFDEB4CE22411C4DAD1E23E003C915C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70002.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......................l..Wkky.......w..a..T.y<}b/_O,8A.:N.'2&Od#Y~'b.=g.Dq.Pz.U..Z..e..m..w..~..........z..j..S..D../~."9..".m.........T....C1.G...................qr.TY..A.Wc.pp........em.|........p.............................................................d..m..x......Gq.7E:tl>.ng.C..Y..r..e..~......................................................{..U..!..............l.....4..D.........g.n&.i$.l$.f"K^.o.c..q..R.f..k.....&......x.iu.yg.iX.VI.;6.87.C`.P..ouP..m........................................xy.lhr]W`EAPBUfPfu]u.d..s..s....................{.a.n...v.p.h.d.\.T.Q.P..J.~D.w?.q.n<Y..v-..;..I..U..n.....g..r.B.o@.L@}[U[OA8'/...:D!Ve...,..n....Z.B.;.:.:.{9.t7.o6.j6.f;.g.?F...(!.F<:a%.k....tRNS..a7....Y........................................................................................................................................C...~..T..........................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):927305
                                                                                                                                                                                                                                      Entropy (8bit):5.991334490437339
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:demiLvMIaCZHPfTYSp45nfNtfx3k2u3kMO2u0V6bZ1rWN4tfphSLac7wtPZY:dej8W8zfNtlnsi3r/tBEeawtRY
                                                                                                                                                                                                                                      MD5:1DB15D5948DBFAA2AA64391D1E084F0F
                                                                                                                                                                                                                                      SHA1:972B661DF2B149137D1A588076E742747EFB0640
                                                                                                                                                                                                                                      SHA-256:2E50B4FD1E1EE26F9D8A23FE427383C3AF273EB2FF09CD067F7BCBEEAB03CAF0
                                                                                                                                                                                                                                      SHA-512:A1DCBD9D16607A678260ECDB2FBCA8DFEE2F4EB7DC2DAD3A74671D3600D9DD987FF867FE45351A6D93CBFF14EB32E536F62EC7C4368183F50152C19F57AF9B88
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10369/1718644154338.jpg.base64
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):121
                                                                                                                                                                                                                                      Entropy (8bit):5.907141949823273
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzvzHDRGFPpnbeixXxNH/NEyqBPnBl/:XtjvT2hnbekXNEyQL
                                                                                                                                                                                                                                      MD5:10BC6C6127544555610287318F048537
                                                                                                                                                                                                                                      SHA1:52EDA0F2551A0A2E5639B74BCEB6145F0F66028F
                                                                                                                                                                                                                                      SHA-256:1B1E962FDE68E6BAB46B9F3B5DAB2AF953440011D346B27BFC661D5DE2F05242
                                                                                                                                                                                                                                      SHA-512:A884B76585C9E7C3C67D5363D028B9A101F3F755CDBA94B0CCB77C558A431D592BEDD13FF98E3549471D0A73DA944E98ECE45A787DB4610AB1CBC7EE5FF5609D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........VJI,I...MU.R2202.54.50S04.21.26S.Q*.JV.........X....a...s.K...@.......a..kU\....447.02.426327W....~..fx...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9892
                                                                                                                                                                                                                                      Entropy (8bit):7.972508432424258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                                                                                                                                                                                                                                      MD5:663F03599096BCF1699EF7D93FA0540D
                                                                                                                                                                                                                                      SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                                                                                                                                                                                                                                      SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                                                                                                                                                                                                                                      SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/message_zh_CN.js?v=1727683641781
                                                                                                                                                                                                                                      Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23503
                                                                                                                                                                                                                                      Entropy (8bit):7.96192675629774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:XDYJIIuzMnyi/RI72+WAiSUvXNNVWmyquIpJYn6BgR+0jXjSmDUwU/zghA17I:2LwMnDRm2KU1Nkmy2p23R+wOmRighA2
                                                                                                                                                                                                                                      MD5:A838BD44F3219C2DA8D802049A368871
                                                                                                                                                                                                                                      SHA1:56A1EACBFCC03256D8890DC8C24D616EAAE6BE10
                                                                                                                                                                                                                                      SHA-256:AE6F7920D6589965170F6995EF03B30CF9148E5CF3C2706DC796AF4B4740ED16
                                                                                                                                                                                                                                      SHA-512:89309B85C7E746D93B44368079CEED45760D33BAB37E5E18AFDBE039B162FBE1983CB9BC1DC601D8AD4D824AEC93C3C2390D083B6455714F619AA142D9C68D91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5009.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL...................Rs.M_.5L.9Hji..x..x......................}..k..b..............q..b.uY.gMyQ?gHAqYS.aP.m_.{s....vn.aa.IT.q.u..............................................................ub.n].WE.7..I:.e..h&.k5.h.........~x.|rtoehekyT`rCe.g............x..py.jo.hi.y~..................................-L{_K9Y.C*.\q........{.g.~..hy.[r.Rc.EL}_I.kM.MODZcBisF=XV..t.........{V..l.l.J%b..S..B.r2.U$.Z3.G..e .q<.J.[.b.o".6.E..h..o........t.r.b..V.sO.hD.]@.V=.J/pB/b<.d5.Q$.O1+6.......2*,4;49H?@\OU`VdMMaEDT5>M#/K.&H.ASOmXc{\|.W..\..o..s..z................................gz...Gs./q.4f.=h.h..Lz.'p.-u.-~.0..6..A..]..a..Jx.=k.'W..:..F..6..@..2..<.)J.3V.6^.(e.&c.&].%X.'F.%<h.#d.."Gv...)...............+##RJO~W.t....tRNS..5U......wY.g................................................................}.................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3133
                                                                                                                                                                                                                                      Entropy (8bit):6.002446033780805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:b7E5K1887+cdBDPl2K+dplJKRZwyRmzPt:bAAC87+ERItebRmR
                                                                                                                                                                                                                                      MD5:54B8F34167DD76A6DE286EE6B816A364
                                                                                                                                                                                                                                      SHA1:CF272DAA90A0B9DEC868B35E0D5E841CAEDE1989
                                                                                                                                                                                                                                      SHA-256:1AF44D2968301AD53A4D19AC41C9CBFEBF1497EC4A82C17356A7EC442831B4E5
                                                                                                                                                                                                                                      SHA-512:D1E0A53F09012982A1A742ACE7010E8ABE43F0B7BFC1C0D56A5F10B100AC36816A99DD7423E30391E3CFF0B29A394D3167A356896D274E1301254BF6AC2498CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-04.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAE4AAAAeCAYAAACCJCjqAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAACK1JREFUeNrsmmtwlFcZxzd7SZaklEmgMAarUKCl9EJbEGUqWKQqtAWs.FNvSOyqOt6qjTKXqdHodR/sBp2MLA9o7vUx1xgvVjq0Cpa1Wm16gF1OFEhIgEHOF7G6S3fX/rL+D.h3feJCyTbb54Zv5z9j3v857znOc815OUrVu3LlJkqxSuFb4rTBReE34s/FLo6+ebacKNwjKhWqgX.NoJ/htBPEb4uXCXUCDuFx4SHhHdD6GuFrwrXC+OFdmGTcK/wYqQELVokvTH4tHCfkBReFT4sPC48.LJwQ8s3VwkvCF4T9wisI/1Zhh7A8QG/C/avwNeGA8HchIfxAeFNYEaD/LHx8X8hB3yJcKWwRflgK.wcWLpF8jfEL4Hr8zaMSPhC8JTWiia6cg5H8L84Q6xk0QC8ALHv2HhLVCWrhI+AvjMeFTwhKE4bdq.NN0O4Ekhy/hs4VHhNub541AKrqwIU/0oDPwC7QkewFbhXGGqsJvxxcKvhZsw58HaxcLv2OwtRVjN.SKEj5N1KwTb4ew5iWEz1evrHQt71cdpmvjO98V76k49xjQz9uCL4yvUjtIin4acOl6mWCfP5PQPz.iAc2PIXfk7zxvwnv4OjHYJYHcN6NBIm+AL0Fmy/jAjbjrzo8+t4Q/sqFc/C3ce/QzuB3frgE58zB.2up+GDEBtAqHvDHb9FLM9FLhigD9Znzi64yZgC4XfiJcQqDw6Z+Hvs4bn4Qf/STCysBfHoEOq+Bs.4R4c72I2Wh5CEwkIztpbwiLMzzRiNBq7kHTj5wScw9DXEwSMfgKaV01wMHfxoDAHrTUe1hN4LHo+.gfDzCNACxB+OI3sYMsGZH/mzcJ1w0gA+ZSDB7weuPUq0NC2cHpJvNQPXNnq+9iy07wyEZu/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4031
                                                                                                                                                                                                                                      Entropy (8bit):7.951043479428025
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                                                                                                                                                                                                                                      MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                                                                                                                                                                                                                                      SHA1:FFBC673A0954970A87F93506625F066522959388
                                                                                                                                                                                                                                      SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                                                                                                                                                                                                                                      SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/websocket/Comet.js
                                                                                                                                                                                                                                      Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):520
                                                                                                                                                                                                                                      Entropy (8bit):4.639855426580243
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TvgsoCVIogs01lINGlTF5TF5TF5TF5TF5TFK:cEQtn7TPTPTPTPTPTc
                                                                                                                                                                                                                                      MD5:2E40045EFE5134ADA9942798C090D269
                                                                                                                                                                                                                                      SHA1:76F70F10F6B6A17B7CEC2D17C689F92C80F8BD56
                                                                                                                                                                                                                                      SHA-256:8B73B6CCD7091D6D9D23ADAAB2BAAE3C4ABF6DE06DF8EFDD03215EE9376FA035
                                                                                                                                                                                                                                      SHA-512:F603D4DDA62344EF797DE8DE82101EEBF8BF3DAD87E1BC8F840D20A4ED5BFE24434AA8B5B3DFBF287C1AC6A2D568F5E85F943CADED868E21C97EE70E97054E63
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5099
                                                                                                                                                                                                                                      Entropy (8bit):5.9894795845903115
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:H67E558jhVcvRBrKBaiqxWesDsieD82oSEXFKRvupiyW/+AWB7CNqdOgzdSDB:HIRjI5xJsRSwFKVupTi2vOgzQd
                                                                                                                                                                                                                                      MD5:FA3596A319510AB48B7D39AF448C2FEA
                                                                                                                                                                                                                                      SHA1:C1E5603B688FBA56DD684E8D2A0B0E3E785A874D
                                                                                                                                                                                                                                      SHA-256:C953B7E3CEEAF02B4FB3B7D043D08F8069E9F9247A2300D9EDD60C59755C79A6
                                                                                                                                                                                                                                      SHA-512:F3D26BB3BDDE95FEDEB070C335F491DCF9C1F319642224B455DBFB0769C362D0EBE16ED66A7D705CC0B569DD2A54CB66C7E711454075CB3E6D4B97A0315E89A8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-06.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAACQAAAAeCAYAAABE4bxTAAAACXBIWXMAAAsSAAALEgHS3X78AAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):916831
                                                                                                                                                                                                                                      Entropy (8bit):5.991351559985792
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:demiLvMIaCZHPfTYSp45nfNtfx3k2u3kMO2u0V6bZ1rWN4tfphSLac7wtPD:dej8W8zfNtlnsi3r/tBEeawtL
                                                                                                                                                                                                                                      MD5:B102FFC142E60C0B9AEF0BC4D946DC59
                                                                                                                                                                                                                                      SHA1:47A102F611DB7DC769FD570F6EFD694A0560699D
                                                                                                                                                                                                                                      SHA-256:58070D8F65840AA2D4CAA074BFC27D8C67BE90914145FF78A2B6BDBDE84C76C1
                                                                                                                                                                                                                                      SHA-512:EE3F3DA8A883ACF62F205845563F684069C1F97AF38B1E4D864C7E49EEBD0254CF1BF855E618FC316DC7455A1EE538762A3F0CF7219B67B988E9A3351C2AE67B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):855945
                                                                                                                                                                                                                                      Entropy (8bit):5.992719899235405
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:2MUwdSR3vjquyqZOBwE3Gp273bT8254ygsj5zlMYMZ4/lgytB7RybTRFi6mIFZPt:slNyqZqwE3Gc73fzVhG74mNxFhXVn
                                                                                                                                                                                                                                      MD5:C3EDD44AA9134B1C406D08E5930C159F
                                                                                                                                                                                                                                      SHA1:641DC3845741C6F61A693C17BF014DD200FD0BED
                                                                                                                                                                                                                                      SHA-256:A8B5C75515868081577BF8E08B9C5C035CB1960104DD4801DF3E65D8056BE37F
                                                                                                                                                                                                                                      SHA-512:CBC69B33E613DAE6EF49D053C71D524B3036A816DA17EA73272A778BDB6B991FA4260A69A36A97670339AE133CAB5507DAA3AEA5AE29BAC4CA33657D7A8198FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10470/1727328782589.jpg.base64
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 19307
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4562
                                                                                                                                                                                                                                      Entropy (8bit):7.964858334727879
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:wgn92XjcgEm5FheLq/YxxrZDU8pWH7SoCqOOt4SgAYCxwj30IBIl/D2jrHvYpp:T0Em5FheiIBdu7K/Ot5xYIZ2Xvip
                                                                                                                                                                                                                                      MD5:1A39E0B4C91974CF65B891E309C27C3D
                                                                                                                                                                                                                                      SHA1:7AF70E70706F5917140E3B517308C9976CEC5F6D
                                                                                                                                                                                                                                      SHA-256:0E45CDCD811BE202FF6DEE765227171AFB51B372F1FF5FBF3A6F97B8C85AE5BF
                                                                                                                                                                                                                                      SHA-512:7070B937178DAB052C1344486F01B437A32095CA0F22115CAE1282ACFC7782F692F7992C55505937C1B4D87AA7E53C43202068336C3BB6D59D39F790C3A39289
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/commonPage/js/jquery.raty.js
                                                                                                                                                                                                                                      Preview:............k.......^.RN...p..9..]#F...H..XK..............5.|5..oE.............me{#~)...@. ..E...z%^W.UY....]K...[..r..N..b..v&.E..1}S...^V...We.....Tcw..L..A.]..3.0.S>U.N...-.......X|.'D.........{......0..g."DY..L....tc.+D+.m[.~]v.,.k7.............fT.=g..@Ms.....!.....D...^.Q.n.D|..@....iYl....M.../....c...X..v.3..]1........W.d{..Oe.w..`Yy7oZ........p.'....\.....{{.......U.e@....].m.a..~....V..D...xT.z......3..G..u..y........>........fS......N.o....Q.... ....y].$8T5......c..)}.o..m.5-.u.i@.d.....we...l..u..D!....*...j.....YM..MDfV......sqE_.#.i.".]Z.....b....1...L.W......9...[.....rQ^^.3.PC..........qO[..<%$....~.f-?.?...y.nke.QJ.y".L".~.7.lftW.&.c.p..c{p./.4.(.j.f.|._}%.....P.....m..7.8....;.'`.@~.|.6........(....r..4}.2....p..JI...+.p.....m...@..|..`Y....-.......Z.{X,1...%.".7!.'.../._N...\'..u...K.. S.8.y[C|P.r..m...z.:n9..r.,.....a......E.ND%>...%...@&.t.g......=/.@O.....s..b?h....E.C.C.m.Ry.E..P.S....b...^.j7..".(OL8..+..T.\*........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):227
                                                                                                                                                                                                                                      Entropy (8bit):5.441291579161058
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:u/sTk5WeYcpcpQW3tkX0NzP7r9tdK+V8EkjzOtkQ:7SYmcvtkkJXpsnOT
                                                                                                                                                                                                                                      MD5:77546EE8BCAB279AEE067F7794D08541
                                                                                                                                                                                                                                      SHA1:E1ACE21EE1E968151B5B0AD8DA4B0EBF8420BDCF
                                                                                                                                                                                                                                      SHA-256:9F967376AC77E445B313FBEBBAB9A4572C0984EDB80F6B5BAA9C10F9BF68D647
                                                                                                                                                                                                                                      SHA-512:D56FF9FCF76A2153287B4B016B7E59F40C60859B36AC5D12BC96A43237A828CFCD4C0B5DE142DBF178EBCCEF9092C3AE167EA7E3A59D359F50DB78DF36263B21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAAkAAAAFCAYAAACXU8ZrAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAAEZJREFUeNpUjsENACAIA1vihi7uRpUSNdjX5QoitSZ6BIkgDyMZYegz.ltVnzO7jyFe0pTcYXZQk/+uZYbjb9ar+D6TTFmAALOMaKhEOsd0AAAAASUVORK5CYII=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15360
                                                                                                                                                                                                                                      Entropy (8bit):6.010645635035591
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:MXjMnSAMgtknNTyDg2foXOZK1KjGPBomftDUewFzAk82r72q7cZlc0N95blFq5:QMSAMTnNb0oeuiG8FzDr6q7cZXNnlU5
                                                                                                                                                                                                                                      MD5:0BFE952280F59BF1D9841CBF8343CBF4
                                                                                                                                                                                                                                      SHA1:61F38803CC5C7561FBB62142533A37942B774E48
                                                                                                                                                                                                                                      SHA-256:0EE09D4B4C05C695DF35A23BF4FBDE221F451D6A58A6C959858000775671BE5A
                                                                                                                                                                                                                                      SHA-512:0D4984550EF96727A014D2B30B34AE9E3A8AAE2330256C6ABDF2CF38BA77A34023560A1A56AC91433C79C006526C9439063AC25A2CBD419140BDC2150715C2F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-188.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMvaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYtYzE0NSA3OS4xNjM0OTksIDIwMTgvMDgvMTMtMTY6.NDA6MjIgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1sbnM6eG1wTU09Imh0dHA6.Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bXA6Q3JlYXRvclRvb2w9IkFkb2JlIFBo.b3Rvc2hvcCBDQyAyMDE5IChXaW5kb3dzKSIgeG1wTU06SW5zdGFuY2VJRD0ieG1wLmlpZDpEMEM5.RDg1MTFGM0QxMUVCODEwNEQ5OEI3OEEzMkM4MCIgeG1wTU06RG9jdW1lbnRJRD0ieG1wLmRpZDpE.MEM5RDg1MjFGM0QxMUVCODEwNEQ5OEI3OEEzMkM4MCI+IDx4bXBNTTpEZXJpdmVkRnJvbSBzdFJl.ZjppbnN0YW5jZUlEPSJ4bXAuaWlkOkQwQzlEODRGMUYzRDExRUI4MTA0RDk4Qjc4QTMyQzg
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21877
                                                                                                                                                                                                                                      Entropy (8bit):7.98158587563132
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NktJoxbHCpbg1lcXPOtjQR+2A/3SZrbpZh93tv1qTm3UsT61I7lJjr89b:6foqc1iX/E2UiZrLDVWm3KCX/ob
                                                                                                                                                                                                                                      MD5:FEAFF8384A2780BF50A660B657928245
                                                                                                                                                                                                                                      SHA1:EB492CEE9A7D13B8114AA1C75C6DB75742D7EF4A
                                                                                                                                                                                                                                      SHA-256:EC33D957BA07DAA21A098BC096B1C643AE64420E1924F0691B6B75FD4E8707F2
                                                                                                                                                                                                                                      SHA-512:35F36A1E3AF4430128737602003D97F0C927CFDEEB8B23D29631B97E0AFBAC4F49E4120F5D81531082995148F90FC17AC51CC218E448C28B2ED501C4BCD8FA6E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5007.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......P5$I......Z..}.\2......h2.uP.mE...3....<<.pS.OO..?.ja..a..........d....}.S5.ww.q.R=.9......db.''.r=......m!..[;.qp.,(.$#.B@.K!.....BB9..b1!...D ./..8..4...ee.oo.YY.__)...rr.jj.EE.77L..f!.H..X..=...)A./..*.+@WB..R...kkm$..2._.....bb.ggu(."8SB..\"........##.zz.uu.#6-"..77$.....<...]]~(.S...C....&5I.4..]]J7.6FY.0Ku ..LL..)@/..vv.Q$.@..J"...XX.7..Z*..~6)..... ....V?..PO..p.Z%.||.$..Q%}.....--.xwbH....9.g....>.RP.2.....A@i...TS...ML.q4.B..].<;.i,DKX......p.!.Q94.EE.)........>=....oo......RSZ.y,{2 ..e.a..o..>62.R.d+.[.H...@.j3.....x^N>.PwdU."..]"#'}I,./.M'bZ[...M.A"..^.G.....l..vl?).\1.q9..S..6..7?M.}<9+ .C+\4!.*...JoQ.....o..c.}?./,._..7.....zv..g.....K,-2.uB....q.u.yX..jre.X6....|.fI..]...{VsZ+.DK/$.A@....NH.YV.|.!U>....7tRNS.2.........P2.@......n.....2.t..[YVs.....w......s....r.=...Q.IDATx..aH.u...9+.aW.y..P.:.8+.....=V..wm.....=.,.....T..FR.....8Q.pM.c#e...e..a...l..-_d....K....#.2......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):227
                                                                                                                                                                                                                                      Entropy (8bit):5.441291579161058
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:u/sTk5WeYcpcpQW3tkX0NzP7r9tdK+V8EkjzOtkQ:7SYmcvtkkJXpsnOT
                                                                                                                                                                                                                                      MD5:77546EE8BCAB279AEE067F7794D08541
                                                                                                                                                                                                                                      SHA1:E1ACE21EE1E968151B5B0AD8DA4B0EBF8420BDCF
                                                                                                                                                                                                                                      SHA-256:9F967376AC77E445B313FBEBBAB9A4572C0984EDB80F6B5BAA9C10F9BF68D647
                                                                                                                                                                                                                                      SHA-512:D56FF9FCF76A2153287B4B016B7E59F40C60859B36AC5D12BC96A43237A828CFCD4C0B5DE142DBF178EBCCEF9092C3AE167EA7E3A59D359F50DB78DF36263B21
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAAkAAAAFCAYAAACXU8ZrAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAAEZJREFUeNpUjsENACAIA1vihi7uRpUSNdjX5QoitSZ6BIkgDyMZYegz.ltVnzO7jyFe0pTcYXZQk/+uZYbjb9ar+D6TTFmAALOMaKhEOsd0AAAAASUVORK5CYII=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1421
                                                                                                                                                                                                                                      Entropy (8bit):7.871345807581825
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                                                                                                                                                                                                                                      MD5:1E4E9F51375B084A5459F174B6749B60
                                                                                                                                                                                                                                      SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                                                                                                                                                                                                                                      SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                                                                                                                                                                                                                                      SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):103249
                                                                                                                                                                                                                                      Entropy (8bit):6.018113293305215
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:puBuPnHsEvpfzcfBECE2vzOqQ4AcfyS3g:puBufMKw5ZXOquS3g
                                                                                                                                                                                                                                      MD5:86EBAB4063725B7002425C994728AFA7
                                                                                                                                                                                                                                      SHA1:3B180967B97DCB5C8BC03ECF37AF78B6EFFD5F3A
                                                                                                                                                                                                                                      SHA-256:52E813C8165C50C80F0E922AA471FBA69EBE2D8DE8D260E3A50AFB68C18E38D2
                                                                                                                                                                                                                                      SHA-512:23AA87935FBAE6351BA44B8B7212BD55BB9DBB50083F62C52714DA2A9C2DFFDAC610ECFA291053590D2D8C1C8C4475C0EEC4E963409FE496868D71344B377D5C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExramulpaWNi42goaCj.pqSjpqaWmJmlpaWnpqalpaWipKGmpqajo6OoqKelpKSoqaOmpaWlpaWlpaWmpqampqWlpaWlpaWl.paXgLS2np6elpaWlpaWmpqYrQzUAmfr4+fpBMiulpaXCnlalpaWmpaVLFBXzggMdh8impaWAgIDf.UinGxsX13JT59/TYJCX7+fPMTzjDICVqCAj+wxDVJCvUWDH///+lpaXiKCb//v40IRjT09QsGhj/.//9I6pPAICo6FQpoiYQ7OybRMSq5HSX////8+/eysbD9/f2lpaWTfUOLe2H+/v7+/v4ZmbOco5+u.Gyj+/f1g7YqVIS8jHB4gEw51cWn7mTjyYit/ZkWheTe0GiPybSfxdyXQk24lIh+rWN8013otuNYj.3jzJtV9aWVDefTbMoUQdKESMdEHyYiv1jBwCvlVjVUt68YAyiP+ahCso0Hq5RPTyggi9IDr1hCCH.U+OmpqbjVGa+nl23m19kUDj//v5FQDluMAezlEfZhTQbk9j4yA39/Prix4pyTCfyZioircftQvwf.z1+5T+jISO7yM//9yhbcI/+GhoVO65EckPwcz1u4Ru31gSNh7YqOi4UDhKuBeG770MwYxGi5D/5J.6pPCSu3nLS/kSEPqxHv4wiIljfsSSHIgj/1M6pJd7Y0gjvT/ZNr7q6cRXIa4nl45ifbBwcLvw3zW.uXvNrm2dnZ2bi24z55v/hb26ubfSMH7SZ2j2mxsz5JX/tY2lpaX///8BAQG3AAryXiq6Hyf/zCr/.zQIBk8HhISCzijrnyW/yphE/Bwbh4+X0Qjb+JifyFxzPGRvTtmUj5aD3kDL+sgv5bhwCbpzRmSO6.miWYlpIYFhHMXduPXB2SRg4JPYqyEBD/skb32gTYsEAtxaqUDRPHq1UMe7vZpRXiHk70fC3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23076
                                                                                                                                                                                                                                      Entropy (8bit):7.979657369773658
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:v63fIzKfxJJIrWYRi2ghhKt7DMEmDkmrKwG6/7rb818sM36uA++WKjlNXG2N:v6gOfhI222Q7DJokm+wGgnQ18s+KjfNN
                                                                                                                                                                                                                                      MD5:2AE6A25328F92BBD4F06BF83F0D64A34
                                                                                                                                                                                                                                      SHA1:A182C94ADDC49F545829566F4F87E7CDF5A2B16A
                                                                                                                                                                                                                                      SHA-256:92D81AA551C89D28170300C1D6AE6E5795E33AC101988DE54570FAE720FA15C9
                                                                                                                                                                                                                                      SHA-512:A8A572677CCCE1B1EC02D8DC2EAB40A9DA07682DF60F2D4340B41DDFC5525B64F3084F2E7D28925D6C565DEAA2BFFBB0B8765444C5B8F71AD1D16DE09C61E589
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.e....]..OBE.#7...(..MDH....4.......G...4...O]..3...........D..<..e0.8.....3....h#C/4...`....2.... .}........r....Q...c#'.....T.G.<o...Y..W.AF..3.^..&./.,.i...7.)..3.{#..?.P.B....}..Z..G5[..U_..K.;`...*E..h..7...o>...r &@...Q..s...#U...7..A9....]..Q.@t..@..f.B...89..&...0O........`,P.....^vK....h..4."7.r..}.nz.8S.F\.`o.*..!W.N..[t......2...Sa.Gn... l.I...s...)0..BI.l...G.......]....Xw..../n........z!y..'..Lh..I.b..!.I.O.4`.2... "..,...g.=..z......l.....^f...;j(a..ou.W.5.1......,JodI...R&..y^.....gm...D..<...1.I......N..Ci.R...D..x!*.....w-3:x......c?}....=.\..|..C..Jy..Ax'Y.....EJ..t....C.K93GG.O...;HL....b..$}.....?-....Ot..4..H5`.E..xq2\M^q.....L..~..Vn..Z..I:....=~..p)....r..:9.plnL&.c.g=Z.B.dI.v..P.qRZ.....p......&.ooV..,..7@.....1tRNS.....B.(......t..x.8wK.......~......k.J..........).. .IDATx..oLSi..g,.4e.Q.2b.l...d!#X.ZzM.Ckn......e.d7M75`.c..h...U..LVv'.f..l`...V...F.Y.Y.....w.!.&.=.....aFeF......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):810
                                                                                                                                                                                                                                      Entropy (8bit):7.735621616030834
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XqP93HcZrTqKlSBI3tkU4B5ZMLLaoNBmrWJUO0f0lS:XG8kKRyB8Sr1O08k
                                                                                                                                                                                                                                      MD5:B8E9A1BE8678652EEDC1CA80B0DDBEC6
                                                                                                                                                                                                                                      SHA1:4CEE22E004C3E3DDD9AD1BC0E042E4C2FBE9ED4C
                                                                                                                                                                                                                                      SHA-256:CB52E0FF9280CA475C2ED768F92BF9E2C1EED0D96CFADF5C72D570F5EF2F7229
                                                                                                                                                                                                                                      SHA-512:6877A236BC5CE866EA86BCF3B92B0640753920A67F8D862D31284F55B70C11CCA5D966B88EEE4E2BF11B0A67D7C1D7EE2480279D20F7D1426F01FEA42F489DD5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........TMS.A...+,.`E..L..vY9$.EpA.................MN.%TM...^..}MV..d1Z._..O.V.Us..x.o.,v...7u..w{.....L.j...........d..={{.Oc.......A.{2.8|M..(Y.+..Jw[..kx....b..g..X.....5.-|9~\.+..R|....o.A.(+.s..n..aQa.?....'.T..v.|_Yl.t.D.U..xh..[_|.H=.R..e.dKdc...F...,~.L.L...0......._.}..HoIE5R...6...&....)..&.8.T|...hD.w.}.?F....#.y...o.kI.OH..-G..0H..]P.A........= .3,.....r...}....%..P...XL.ik..8.....h`.......wP.....h...`(.Qi....h.R.."...B.B.+.?d.@.....a:v.R.....S....1....T.t...P ..%.3f.<...HdR.D...@...V}....b..X.X...h.fl..."..>i&.7`......7VA .B ..#.]..x.........L?..Z...".B.0AK+.MF.x.-B.6..J.h....`...*..\.!..!)...1..5H.)AX...K.O.~E...%..C............x.Bp..Y...?3zb.WaqY..........\.ax...y6...L......S..+cT..Ws-;......1....0.....Rx.....:.G.3^..Ar.}>...A.??..W..C.w....XJ3i....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26588
                                                                                                                                                                                                                                      Entropy (8bit):7.982873470277306
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:rcT+XKtczjyra1XSltKKjXaXLZ9/5Rk5jtNEEvy2QkN:k2jy+1CltKU67/5RuzEEvy2/
                                                                                                                                                                                                                                      MD5:0646E41D36016E00C0BF302CBE0E12B4
                                                                                                                                                                                                                                      SHA1:AE2103ABF43168D01A00BAA8DD46ACE35783AD8D
                                                                                                                                                                                                                                      SHA-256:4CBBA4865F9C7D89534739341C61922915E8924117A19C3B9329C74278D260BD
                                                                                                                                                                                                                                      SHA-512:FB2A7C7F8E7E987AF2FB98AE2627BE1FBAEF6F9D6BA21E808E6BB7CAA2C2ABCEC8C656E5B113918BB733D06E835D7E8C86551F8034340ED3CFF3DB1CBFAD1E0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70008.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................=PLTEGpL..........[....rC+...............j!.g&....k.f3.......l.`&.....P.t,.S.l.8......{2...u.s5..F.zfE....]:..TzR.....^........j...t..-........f..=..%..&.c...Y.....rK..z......1.........`.D..b0.\..J!.}+.F..2.Y..S....q"mN...fs<.....f..r.9.M..!..0.......m8..{.....L.j!..G.....d.o7..D.>.Z....V.Z.`%..6...u.....,...}:.};....e......tX"....T......:.f .S0..i.t.p...9....i.o.kK..L.s5.|1.>.....5....4.(..!..^.b-...0.b..h..N.W,.....v.d+..x.N...R.{Ms,..>......Nr.....7.....g.y...Q....L..M....h..\..}..x..Y.T....yF..m...=!...j.......!tRNS..(....M<...T..)qW.....%.B......J...e-IDATx..C.i.._.:.53.6.l...$..rF@P..`` ...jM....<d.B.G.<e...h........f.g.fw..;..B.....s.>.......8..V.W.....8(QK.ji.W{..6!..W{.|u..t..G.....z.[....y......Ku....[...:..(I^..J.....K....7/...$R.P-U.C:... .z~....v.WG..Q........j....&._.........`...y...\.........K.{.^.......K...x)<..%.K..<.Db.J.@7..6A...=...G~Ks.....+.e.<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3316
                                                                                                                                                                                                                                      Entropy (8bit):7.9446882423582625
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                                                                                                                                                                                                                                      MD5:902AE6C577FFAAD07A9FF299CE0AB884
                                                                                                                                                                                                                                      SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                                                                                                                                                                                                                                      SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                                                                                                                                                                                                                                      SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/websocket/CometMarathon.js
                                                                                                                                                                                                                                      Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10444
                                                                                                                                                                                                                                      Entropy (8bit):5.9757915655254035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:w61UHy9cJPttqBDhKxJyBIlT9PaLU6LKZ2yEvyW14mn3zft+g9H:w61U/fdxJ/9SluZ2yEd1pDft+W
                                                                                                                                                                                                                                      MD5:EACE3EED89F2E74810D50C387403D75C
                                                                                                                                                                                                                                      SHA1:AEA04F4633BD0411CAC7539791395476DEF86A41
                                                                                                                                                                                                                                      SHA-256:535631123130539320C54D6914B44A7F38131771A7BC71A70C7157A6BFAF1DA3
                                                                                                                                                                                                                                      SHA-512:CFE38EF9EECB3E1E8CF1507556B7064E91C0040FD7F2A730B73F28560AB3FCB1FA06B5EAA3CAE82E18F2993EC740FDC0260660F38E05AA602F537FCF1617CEC6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA6AAD/4QMdaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYtYzE0NSA3OS4xNjM0OTksIDIwMTgvMDgvMTMtMTY6.NDA6MjIgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0i.aHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1w.PSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlk.OjY3QzhCNDIyNTk1MjExRUJCOUJDQzExOEU1MzlDNTlCIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAu.aWlkOjY3QzhCNDIxNTk1MjExRUJCOUJDQzExOEU1MzlDNTlCIiB4bXA6Q3JlYXRvclRvb2w9IkFk.b2JlIFBob3Rvc2hvcCBDQyAyMDE5IFdpbmRvd3MiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6.aW5zdGFuY2VJRD0iNTFGRDkyODdENDdBQjY0RUM0NTlDMDcyQjhGQjdGRDYiIHN0UmVmOmR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20484
                                                                                                                                                                                                                                      Entropy (8bit):7.976704647129774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:pBLLZvqURTXN5npCsJ+a+UIgmoZAkVTzWKZizN/k84LL2BD0M/DoDznNDBDKwJo:ptLBRTXxCsJficWKAzNN4aDBe/a
                                                                                                                                                                                                                                      MD5:7FACD57D474585A0C9E3B2B6D4762969
                                                                                                                                                                                                                                      SHA1:814362F72BEBA19C7DFB93B8D2BC760F87A2A00E
                                                                                                                                                                                                                                      SHA-256:3BF01B8E569DBD7060D7DCB2222E7E3EBC9E42F715535DF2315C877FED9046BD
                                                                                                                                                                                                                                      SHA-512:792D38344EFCBCD8765C1695770BE65D6576AB04463178D1F601DABEC10DE958A47149033FCB18F1B94A6D9AC518747B5388D488AA8EC65ECC359FAA9066DCEF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7006.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.................S+.x....o+...|l..?.....b$..e..~{ZG..._...-.3...hT.x_.<...w(.q.......I......x;.....Q....\...w?.r2...X@.n..C...2.A..L..:.:..G....w.)..0..2..!......Q.|.H....&....>...u.J......`.o.n>.-..(.9...%..3.....!.....!.?.H...V...{...g.4..o..D`......Ko.....+...R$I.Qp..,.3..s'..yD....4.@.wA.B..f.3.W.\.k>.^-.f4......_.,C./..+.....+.b...Xo...F...|..D....O..h ..(...(.c.P.<..S .7...........*x9&.t..f.N.l7.c.Y".}[.p..5.E!.Y.........^...D ..`.S..d..@.vfX......W..s.8.l!v.9Q!.&..|(}.`:.+../a....R.}R.b..!.r... U...e.h.T.....b..S..st.uC.`..U.1..m\.tCS'!.....s.W:.K+...ZL.*|..V.....o...RQ.lL.A.a..>G.I.J.}.dm.}q.&5.J....bWt.<....q..@.....Jr......;.....m.S].8...tG@.0;....Xj....6o.JJ.U..n..c..........tV~H8K...6.th....tRNS.5.#....O.#<.yAv.p[............b.m.........$>|..L.IDATx....k"g..p...!4...B.6E.. &.88..D.. .d!0...e..P.....^+..C..J...j..9.!.....b-=x......<.L'...m6.....fK?.>.;.u..ll.].e.|v
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1030
                                                                                                                                                                                                                                      Entropy (8bit):5.506088692484114
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:6qrnV6x1D0Y8EBz8rzjaVtVY9zt01iIu0rUVtCNkPFG:1nAvDQ6Gz/z2BqwGFG
                                                                                                                                                                                                                                      MD5:E96E9F2E747E299FBEA0229324083FDD
                                                                                                                                                                                                                                      SHA1:DFE89FA5739EFBF9DE5296D5D8D83D74730293CA
                                                                                                                                                                                                                                      SHA-256:9BAADA4F54CB7180F4D241952F4636CCA32FA8E35E90FB8C23204DD51D8B19DC
                                                                                                                                                                                                                                      SHA-512:8628F4ADD37A61C2687903BA261F45A4CDF86C39EA3EED275286489292B7E7ED91CEF734BCC3D9054F86FFBC8C93C40D5BB04782C19D788246763C9CC2F74095
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/body-bg.gif.base64
                                                                                                                                                                                                                                      Preview:abcdeR0lGODlhAQD0AeYAAABaQAB5WgB2VgB3VwFbQQBkSABzVABxUwB3WQBpSwBeRAFhRgBcQwF0VQBj.RwFvUgFuUQFoSwFyVABgRQduUQBrTQB7WQB5WA53WQBrTwVuUABtUAJrTQBiRgBmSQFuTwFfRAFl.SQFfRQBqTABdQwBuUQFZQANsTgJ1VgBpSgFqTAJcQxR9XwFdRAJiRwFkSAZxUwBbQgBwUgt0VgFb.QgB1VQJpTAlyVAZvUQF4WgBdQgBqTgBnSgxzVgx1VAFoSgpuUhB4XQpxVAFsUAFROAdwUhR7XgFp.TgByURZ9XwJwUwVsThJ5XAF4WAF3VwBYQARtThN6XAB2WAB1WANsTQBZPwFsTgZuUxV8XwJpSwB4.WRF6XA94WQFeQwByUxJ7XQRrTg93XABoSkSlhg12VwBmSA12WBN6XQJvUgBaQRV8YQhzVRJ2WgB6.WwF6WQF6WwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5.BAAAAAAALAAAAAABAPQBAAf/gCxJWCxRakZnX0xbQVxsGGEYkmRmPjM9M2s3PTcwQjBAVxQ4OBoU.UEsaJxofVCdgFRwqHCk2CQkjET8ptRxZqxQURU1EYyZPJiYAAARVy89pNATMBNXTMTE0KysM3V06.Oi3d4iQkCuYKCiDrIiLpEwsiE/AL8C4LCw4d+vsvLh0vCjgoEEJgAYIeQng46IFHhIZlIohJECHC.rQRHEsgaUaFChgojMmTYsWPDhgxDrHyAsIElBDQfVkIoUeLBg5oPlDyQIeOAzwMSDnhBYsAAUKAG.JBQt2qBpUxQoGtQQUAOFAAFOpEy5ynWAVwQIBoAN+zUHghxa3ly44MbNhQBvU94EmBu3bt22dt/g.dROXL1+9ePv+zQu3reHBdN+0Ocy3jeDAg+0Gjttm8WS/gSvfteAYMOO9d93AlTxZr4XTeVP
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25785
                                                                                                                                                                                                                                      Entropy (8bit):7.978263223883086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:cUUkmfHEsgsTQESdWbuwq76L0fgKtr59bH7:cFkmRLQES4qDIKlbb
                                                                                                                                                                                                                                      MD5:51DE7C3B3B21D10F38A0C30AC5E4FD24
                                                                                                                                                                                                                                      SHA1:106F9A993385FF522DAD2B37DBDB3C58F035AC20
                                                                                                                                                                                                                                      SHA-256:9240329D37BD41D53A4F2864A255B9F9AEF025474F2965130ED5668F10EE311E
                                                                                                                                                                                                                                      SHA-512:A7BAB93D9DBC362565C77EEB57D9A625DE49119101EE418FAE714AA7D5BDB91C30F12DD5D58889CEAB4083D89F72CEAFE515E1E0597DA6C9A1E28F3A72AF2687
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_at2_060.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL./p..!..........).9..=......z..............j...!Yub..6r;(........U..G..k......... A....E .&h.i;!.W.bq...q11.......%\/..{...|.....}~..n>-.}x......C..9..,..2..V/&?!.E..E%.J(!...Z5,pI9.~....Y@9hB4.w]...xO>L).M,%y_Qb:0...%......pX.......VC...aM^L@...sR..tj.r.....`......mTHI8....~dT/.dO...+........iZ...eD.....C[...jC.^7....k...F.qd.......o.).........?.....g7...........w....*."..{...j.....r..n...5-&I....v'2.i..g..G(..<.>...i...>...d....T...Pv%..ucz...!"..........W..,...:......).PBh.?..o....8P/._...%#.....,.l.[lQ..n.g.........C....."...5.VB...xO..SZ.|.....Ks.|.fM.ITWw....R.H.4..]....s...v,U...1x....5_....Io..N.T.:...W%..?......MC@O]...9..63.e\.8x.v..S.E5(Xi.I..7..p9I..._.n.d.....D..s.o,..nN..x.`.)....H...........7..;......n.F.....tRNS..Z..5D..0...@.a8.......b....{...q............................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24726
                                                                                                                                                                                                                                      Entropy (8bit):7.968117674990238
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:RVZRaeWca6LBt+LDjt4WlKzrB/JOQNq/NHM6:HPaeWcVdt+PzlKJmNHM6
                                                                                                                                                                                                                                      MD5:A23A0F7EF4C6E0349E1DC4790FA6166A
                                                                                                                                                                                                                                      SHA1:EE5583575D53FA6ACA885FFFF65A53415FEB7F13
                                                                                                                                                                                                                                      SHA-256:D5D22ACDD32D43777F04D7E6328DB70A5DA2A6A07B49D792CB96C94A211E5BC7
                                                                                                                                                                                                                                      SHA-512:855A8EA3A30CCB17EE02E321DDE2AD242F192C0569067708F601587583FF44E505C01D96DDB9F894A58D6865E3BCBE9816A339998CBF49EB0B95DCDD6DA71B56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL..wrutjdr~r..v...................................................s..^..>..".....J..5..$..............K..`,.p=.v...<..%.u..c...nZ.F6T&3\;R`<tK1.O4.V8.[?.bG.jO.tY.}b..j..r.{......s}.........rYWTcpT..M..+../..L..K..3|.Su.q.......Iy.;g./_..J....(9.!..)a.9..P..)..E.._....\.zz..&..`.+..E....d..V.N.4.....E@..k..\..U..P..M..U..^".i1.mC.zP..]...j).L?.j?&o:#h6$^.....d...........z..^..A.l/p?)~X..sV..Z..j..H../.t2.c#.|*.-.2.C.S.D.m........t..W..6..$.|.._..... ..IE.xF.Y*.W..=..L.._..o..y.................................................. .'.....>..H..U..`..h..t...........z..r..g..W..M..F.;.4..;.+."...~..k..^..R..N..D..Q..]..g..s..g..w%.o..{..!.1...C-.P[..........o.z......................=.o$.r..h"j8.J"1Q6<...hD.qR;..k.....tRNS..................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (532)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):55877
                                                                                                                                                                                                                                      Entropy (8bit):5.27779953063903
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:JCpNhtJVpAhJnAjm6StujYjievVME9mM5yZ79n2017a9I+1pII4XneMWfg5eXYS/:qNpQhJnAj3jYjb6FcvwXrA
                                                                                                                                                                                                                                      MD5:95178481AFB04DEA64A578C8058C3118
                                                                                                                                                                                                                                      SHA1:E03C851921231BB437CD7A2D88227026B1848BDC
                                                                                                                                                                                                                                      SHA-256:CA96B231C254FE19FDE0E855DB7347176FB27843A52992247ABEA74548328703
                                                                                                                                                                                                                                      SHA-512:037D4DF8C62D10497FF64E103D2D8E5CE90B6782AD663A83935DD8E98C789B4151C6DAA19DD992EFEDF7D1E7563022BB7A2A3BA5090C691A35CDA221F9ACB3BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/style/common.css
                                                                                                                                                                                                                                      Preview:./*!. * Bet365. * Author: Steven. * Update by 2017-02-20. */../* .... */..container-fluid,.container{width:1100px}.@media (min-width:990px){...container{width:1335px;}.}.@media (min-width:1200px){...container{width:1335px;}.}..screen-lg .container{width:1010px;}..container{width:1010px;}../*----------bootstrap extra----------*/..extra-width{display:block;width:115%;}..nobt{border-top:none;}..nobr{border-right:none;}..nobb{border-bottom:none;}..nobl{border-left:none;}..ht05{height:5px;}..ht10{height:10px;}..ht15{height:15px;}..ht20{height:20px;}..ht25{height:25px;}..ht30{height:30px;}..ht35{height:35px;}..ht40{height:40px;}..ht45{height:45px;}..ht50{height:50px;}..ht55{height:55px;}..ht60{height:60px;}..ht65{height:65px;}..ht70{height:70px;}..ht75{height:75px;}..ht80{height:80px;}..ht85{height:85px;}..ht90{height:90px;}..ht95{height:95px;}..ht100{height:100px;}..wh05{display:inline-block;width:5px;}..wh10{display:inline-block;width:10px;}..wh15{display:inline-block;width:15px;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5330)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5331
                                                                                                                                                                                                                                      Entropy (8bit):6.006253634360099
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ZHBq6AyCngpx9kjhRiVFLVTXo/n9yLdJZzlyqcLecxVD89tBT0yEZN2:ZhBAyCngpPkjHit4/kBJZ5Pke0ePT0yF
                                                                                                                                                                                                                                      MD5:5968CE9D7EBB730E8469048782A18C4E
                                                                                                                                                                                                                                      SHA1:0637722BEA7A5CC2B4FBC791F11739E1D3A66A03
                                                                                                                                                                                                                                      SHA-256:FF86988A9C89B183AB3D98956F6268C0374D36FDE484D00965F9EB18A8419FB6
                                                                                                                                                                                                                                      SHA-512:65A29E0F5F19082D442947C4C8671516CBEBEBBF5555DE41C52F684ED4602F09BDBF93DC4AA1AA400ACC14673A6E48EBE0EFEA6FC2810F2F99976CBB504F72BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/it08.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAACr1BMVEUAAACllF6ch06llF6ej06l lF6mlF6mlF6llF6llV6llF2lk12mlV6llV6mlF6llF2ij1ugi1illF2llF6llF6klVumlF6kk1qi kVmllF6jlF2llFmlkFWllF6llF6llF6mlF6llF2llF6mlV2kklymlF6mlV+mlV+llF6llF6llV2m lV6jklyllV6mlF6llF6llF6lk1+mlV6lk13///8nJGemlV/ZKyb+/v4nJGYoJWb+/f2ol2Kkk1/Z LCf+/PuikV8xLWb8/PrcPzvZLin++vr429qqmWYwJGNzaGLaMSz20M/ne3jcOjX0xsQ8N2U2MWVK Q2RjWWNsYWJ8cGGfj1+bi1+Xh1/fTknuoqA0MXAqJ2fUKif7+vj5+PX99PT39vPo5Nfwrqyyo3Ws nGotKmYsKGbkaGRSSmSRgmDhWFTbNzLmcm788vL29O/87u708uv31tXyt7XJv57tmpe+sou1pnmt nm1CPGWDdmH76+vx7ubv7OLt6d743d3i3czd18Pzv73zu7nxsrDSya7Gu5i6rYO3qn7ofnuwoHCU hWCMfmCdjV/iYl7aMy/39/rlbGhbUmPZMCv99/fv7vTy8Oj76OfZ2OT54uHl4NHa073VzbTvqKbt n510cp3phoTogX5IRX4sKWuLfWBGJFriXVlRJVfgUk7dRD/30tGSkLKEgqjupaNubJlTUYbneHVb U2M0JGH88O/g3+nGxdb1ysnX0LjxtLPNxKbMwqNlY5PDt5LAtY/AtI68r4ZEPmU5NGVPR2RVTWNm XGKFd2F3a2GHeWBYJVTgVVHm5u2bmbk9OndlJk/PKinq5tq/vtG1tMvf2cepqMPzwL6jor7Oxad9 e6RiYJFdW43qjovqjYrqiojpiYbog4A3NXJAO2VFP2RZUWNQJVcxL25xJkvCU9gAAAAANHR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19597
                                                                                                                                                                                                                                      Entropy (8bit):7.974018146995576
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:RjFb3CPIlxEsPQ+AQ3L6MVLkpzvfRTvvqEV65H2UFr:rCQlLPPAQb1VLkXTvCoq
                                                                                                                                                                                                                                      MD5:82C905F14C36BE0D2FA670516EDDED31
                                                                                                                                                                                                                                      SHA1:437546D720284DE3982FF79DF6A946B81E923371
                                                                                                                                                                                                                                      SHA-256:F3CDFD33E75D6F3877E1E0DA0491C2B2A65C66F95D434C6B08950B0B5D5B9CC6
                                                                                                                                                                                                                                      SHA-512:1A376A8537CCD8281B2202299AB663DCCC63AD83EFB1D05C13458BCD39F714362DAFECBCAEADCA26564496035D0F2EB9A30CCA4BD590B808686253F07313C938
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_9_HMSH.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....<4......y+..0.....w..qJ.....r..8^.T~..E.........-.......v....s.....4.....B....yG..Q..4!...0..p&..3.._y..........h..P..*f......= ..$k.c..Ln.1....D...Q...T..b..D..:...........?...H\iOK(.!$..-!&...0../$-.........,........3)59)....HCS=0:......@7G1,@51H.....,6#$...........%(!*.....7.BA@b:9U;........SQ_.....D.....+.63*'6J...........u..M..0.........y.._.SW.S'..-81...0..,..?...3f../I...>..$...KJr....`..{..=?..8.......6;.H....U:%PC=.....Ma..6<...;..j..V....t8...C..A....[I.*lldc.1A(..../....+....*O.....LP...h.bm.\..m..o......RoUKmG.....d0r..ytv.n`..X...l....R8..(b..uN.Ah....Q6.....)*y..a.h-.....d...=".....P....T.k9:....h........|-0.O.A..l.[..J.E,.Z............g....z+\s.u.....hG...#O...K........p...3m.Z...bI....S..o..Jk:.N.F..m7.1)..........CtRNS...3%?...........;..)....r..c..}.X....Q..C.z..e........t.....V....H.IDATx...k.P..p......I.;i....[.............7.....B..p.......Q.EC! HR..A.....w...K...N.|...+..)......_..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23503
                                                                                                                                                                                                                                      Entropy (8bit):7.96192675629774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:XDYJIIuzMnyi/RI72+WAiSUvXNNVWmyquIpJYn6BgR+0jXjSmDUwU/zghA17I:2LwMnDRm2KU1Nkmy2p23R+wOmRighA2
                                                                                                                                                                                                                                      MD5:A838BD44F3219C2DA8D802049A368871
                                                                                                                                                                                                                                      SHA1:56A1EACBFCC03256D8890DC8C24D616EAAE6BE10
                                                                                                                                                                                                                                      SHA-256:AE6F7920D6589965170F6995EF03B30CF9148E5CF3C2706DC796AF4B4740ED16
                                                                                                                                                                                                                                      SHA-512:89309B85C7E746D93B44368079CEED45760D33BAB37E5E18AFDBE039B162FBE1983CB9BC1DC601D8AD4D824AEC93C3C2390D083B6455714F619AA142D9C68D91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL...................Rs.M_.5L.9Hji..x..x......................}..k..b..............q..b.uY.gMyQ?gHAqYS.aP.m_.{s....vn.aa.IT.q.u..............................................................ub.n].WE.7..I:.e..h&.k5.h.........~x.|rtoehekyT`rCe.g............x..py.jo.hi.y~..................................-L{_K9Y.C*.\q........{.g.~..hy.[r.Rc.EL}_I.kM.MODZcBisF=XV..t.........{V..l.l.J%b..S..B.r2.U$.Z3.G..e .q<.J.[.b.o".6.E..h..o........t.r.b..V.sO.hD.]@.V=.J/pB/b<.d5.Q$.O1+6.......2*,4;49H?@\OU`VdMMaEDT5>M#/K.&H.ASOmXc{\|.W..\..o..s..z................................gz...Gs./q.4f.=h.h..Lz.'p.-u.-~.0..6..A..]..a..Jx.=k.'W..:..F..6..@..2..<.)J.3V.6^.(e.&c.&].%X.'F.%<h.#d.."Gv...)...............+##RJO~W.t....tRNS..5U......wY.g................................................................}.................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22623
                                                                                                                                                                                                                                      Entropy (8bit):7.973189539816492
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:fNyBjr03cikv+IUEwgYyp5DfuY547D4QTlGRbYPjWZ1gvBomUYah5jRm:F6r03cLmNlODuSQ4QhKb6q1cBOYw5jRm
                                                                                                                                                                                                                                      MD5:AB77D08744D67A5999DF28994A7A273F
                                                                                                                                                                                                                                      SHA1:7982EB6C33F80B7EB36E390DC343EE64CA8C93FB
                                                                                                                                                                                                                                      SHA-256:9D52C08D2F70D25AE57CBE112AC4B1FCA3200988978A039B17F4570383BD090F
                                                                                                                                                                                                                                      SHA-512:01E6B278E6AC0413B0C5A6E6D306C096D163B477A0672EE859F3A55F7040B3365B7FA95A3421F26822DD6EA77927074B6A27B15569B1258E21DFA55A8D7EFFFA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70006.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...<.+.....6%1e.)Z..C"*U..D.........................a.h!.i#.f,.i*.f..S...|)).!.l1.W8..VYf..?.Q...Qj?G.O.L:W.B...8...(3f->o7G.:L.@Q.FW.K\.Rd.[l.bq.ew.n..s..{..........q..e..d..X..c..v..................~..i..R..6..-..%...............~..u..n..f..\..W..S..M..L. V."\.%e.(o.-x.1..,..0..:..@../..4..;..J..S..Z..b..y..{..d..Q..H..=..@..?.....'..$..!.."..$..%.. v..n..f.._.J..j..z...............~..z..jr.h~.T[~LYw7P~%Iz.....v..t..]..ut.5[.=l.I{.BT.Rd.9c.Dr.O~.Z..c..~..c..R..;...X..M..F..C..A..>z.:t.5n.1h.'Z.*d..9%$G@hI..(..ap.IJ..<.#.g.z.XA.Z7.A..z.j..z...............^e.......l.b..B..-..=..@..P..c..t.......u../ .6I.&.c$.w<)< ;[+2F.)S$.H..9....|..m.;.ku.z...........................................y..r..j..`..R9v.:..M..e..W..t..n..t..g..g.._....tRNS..3O...{..b-H...;`......................................................................................................................Y........................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23610
                                                                                                                                                                                                                                      Entropy (8bit):7.986318105011373
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3kLWfg3xIBPnnY2shpisWeYt75WGUxt97HIJwkDUcgbMhsvSItIAN7IzrsFyE+Ha:3sxuYTpFXYxUGUtTI3hgdftIANUy3+6
                                                                                                                                                                                                                                      MD5:CE7A06D1C23E7219574AC793ACF53A7F
                                                                                                                                                                                                                                      SHA1:8E1973CB4CAC18E89E515475FAAE6ACF4D0F171E
                                                                                                                                                                                                                                      SHA-256:EF11112D56C78D3BE2C8F239D2BEE0BE4F6003CAC7B2C24B823E8D3810C87DE3
                                                                                                                                                                                                                                      SHA-512:CEB339AE6A9E8674C571B387E5F9EB63F6E5A69D9E04E88BC94F6659133C91417954A6B4A2D476D30FAD4D12AB1C47FF3077FFCDAAC8DB2F0BB7C54EC579BC20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL....x&.g...}H60.......`1........a...pP...;.V.../_Y5............%+5.....>..{P.i*......a...Y...U..{&xsU....k...W..i.4Q....E....yT..>.c..b... <o..*Q.V...o....z.`.......b..o.....i..p... .v....h...T....b...s.8....s.....6.....A....q..n..-..J..~..........z............uh....{.......z............b.[....wj`m_U.k.#..................5...E..w....M...S.7......~..h....I....^RJ.....c....(......z.g...7..,x....I..V...s3..[.{..i.....:.9..u..E...Dz.D...$~^|.v.....Ui.{x|.e. .........p.x...2.g....g.b...m....m.A...!d$..)*......Y...&Z..dn|U:.P..9+...WDU~.f:..{....L.-\..EY.......7Ag......i...!.{2...L.L...U[g..H.?....{R?<<U......ewO......>.g%`......=_...R....]..D....H.........xK-,D...j.........P.t...}....x...........kS..........;tRNS.......0..........0.VL......l3...}U..q.y..c.......t.....'.to..X.IDATx..oh....V.:.b.V.G.<{.I....VV......5.u..6.T..a$.G.........=....^...B%.d|.c.7aBw..p.......bcB.....q..uS
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23610
                                                                                                                                                                                                                                      Entropy (8bit):7.986318105011373
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:3kLWfg3xIBPnnY2shpisWeYt75WGUxt97HIJwkDUcgbMhsvSItIAN7IzrsFyE+Ha:3sxuYTpFXYxUGUtTI3hgdftIANUy3+6
                                                                                                                                                                                                                                      MD5:CE7A06D1C23E7219574AC793ACF53A7F
                                                                                                                                                                                                                                      SHA1:8E1973CB4CAC18E89E515475FAAE6ACF4D0F171E
                                                                                                                                                                                                                                      SHA-256:EF11112D56C78D3BE2C8F239D2BEE0BE4F6003CAC7B2C24B823E8D3810C87DE3
                                                                                                                                                                                                                                      SHA-512:CEB339AE6A9E8674C571B387E5F9EB63F6E5A69D9E04E88BC94F6659133C91417954A6B4A2D476D30FAD4D12AB1C47FF3077FFCDAAC8DB2F0BB7C54EC579BC20
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_xkhy6baryz7xs.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL....x&.g...}H60.......`1........a...pP...;.V.../_Y5............%+5.....>..{P.i*......a...Y...U..{&xsU....k...W..i.4Q....E....yT..>.c..b... <o..*Q.V...o....z.`.......b..o.....i..p... .v....h...T....b...s.8....s.....6.....A....q..n..-..J..~..........z............uh....{.......z............b.[....wj`m_U.k.#..................5...E..w....M...S.7......~..h....I....^RJ.....c....(......z.g...7..,x....I..V...s3..[.{..i.....:.9..u..E...Dz.D...$~^|.v.....Ui.{x|.e. .........p.x...2.g....g.b...m....m.A...!d$..)*......Y...&Z..dn|U:.P..9+...WDU~.f:..{....L.-\..EY.......7Ag......i...!.{2...L.L...U[g..H.?....{R?<<U......ewO......>.g%`......=_...R....]..D....H.........xK-,D...j.........P.t...}....x...........kS..........;tRNS.......0..........0.VL......l3...}U..q.y..c.......t.....'.to..X.IDATx..oh....V.:.b.V.G.<{.I....VV......5.u..6.T..a$.G.........=....^...B%.d|.c.7aBw..p.......bcB.....q..uS
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25622
                                                                                                                                                                                                                                      Entropy (8bit):7.981642597606479
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ycfIYR1b5uvAondqL5CARqhgeNcfS/m++KJdGtF4MltBXSum40msiJ407u:ycfIuuLdqLVE7z+g4f4yP0vcu
                                                                                                                                                                                                                                      MD5:662D8356E6DCEAC75348E0114090FDA6
                                                                                                                                                                                                                                      SHA1:BFDC3C29C25969216C141634C6FE048DF9EE4240
                                                                                                                                                                                                                                      SHA-256:712FB463F9D32F7C8E9D9B0E963336550470E37E40488939ED46EA823D89880C
                                                                                                                                                                                                                                      SHA-512:3AA2D4633350C2894F5A5F370C5CE61409FC79904BE966BA486C3DCCC9CDB51884BA4FB1AE6044395DB53D6D637CCEAB6D0322CEAD96758603FCB786BD854CB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7009.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL................e.........................................U............t-....D...2........k-.*..oo..O"....B..q.`...U.E.CHbwJ.......E............|...h.W......<.i..a..}..............s.........m.O.....E.......(...........................*....>...}....T...(.....................z.......X.[........H.9.....r.........~...w....y.!....#$..k.....?|..j......t....:..w...t...'....@.:........0.......I......r...B.....W......F..H..w..Z.Y...P......_..\..V...\.8..z.........*.......e......4 .....o<.z8....9....P).^x....c......B..)(..+LE..=..R'.).........mzFL..1Uho......E.4.....V..h...N.......T....*".hW.0.U6..W..d#..?...j.r<R.....F..m....r.8....`N.....b...>n.k..bx.>k=.........].vu..<.h..i.&E.@^Wn.fe..R@.$.M..*hi.....T ...p.i...^..L..Z ....7tRNS........../..-.........hG....L...m..3......N|...]....].2...`.IDATx..Oh.g..;..O.fl.4.......{...!..Q..K..#X%.,.v....c.".(.l|HA.t1.[..Y.9.............P.).9.}.o".....>.AA..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26179
                                                                                                                                                                                                                                      Entropy (8bit):7.985003798283356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:aeMtiQ2TCV9WNuqri6GG5ALMRiB21FJ/WuqfoS3JhpKCBey8Af7V:nMAQ2WVwN7riFyiB69ilACBeVEV
                                                                                                                                                                                                                                      MD5:1AC91D4DFD52F26F9C5682CF67AC3F49
                                                                                                                                                                                                                                      SHA1:6CA58050B81CE1BE80D3B0C749B60A79D8413B98
                                                                                                                                                                                                                                      SHA-256:021C28D7D369AFA39F3AEAC128F91DD3F377FC910A35D76A2E9D2463093E3B44
                                                                                                                                                                                                                                      SHA-512:3FD83A646A48702E093F435EAC29211BD527844F2645DB029F753C2AFCCE607FCCB4A462870F86930FC54EDDB2522CB7314322368AE88CBF2489F60A7F7F3487
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_13.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL......X+$. HEZda.9,1=0.-".2}....k1..........."....il{.we...V...F0Q}.....g...m...xRi..$gr.....G..b>z....^3:t..g..X+U`..............GD.......M...........ZS.QL.5..Z..e....^...<.....1-@i.......p......(......|...........x.........r......C:GO.....\....~...........XUg-..t....k....X6IoF........T[.heu...^.._HQ!.2.:X_...V.l-....el...`.....n~.\.........v.`....N.}6o...w.rWX......q._RM.y..),n.jQ.H_.......|q....Z...x{..x..n..|......0....WD.fr.E....,G.....wj.Fo.)~....'^........\..K?.;....dNq...A../.i--\z..?...i..7...........Tl}Cn.......b.....V.z~w.,Cc^..........*......}w.`v.4.........|..a.:p.K..k..s...E.....q.V.B._J.....I3{..h.[..Q..XB.....J..ai.....6<..<rJ\........>..-I......u..CK..9...S...S..y...........hN..........hw.a.tS......+tRNS....6...."......Pl.U.....5...d..........5.JM.. .IDATx...o....q}g..,P"rX...%......2.S%.M$t...9.o...2.. ..e..y..&VW.A*...d..#{r..>.&...~.=i.D........?..J$..}....t........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2829
                                                                                                                                                                                                                                      Entropy (8bit):5.828365752214587
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7SwoCEYftcwoiVwvDdhsGGL12X21u3TsBnKgr+R9Legegr+NgWUq:9jEefzVwrLs78m1QAh72Neg3RWUq
                                                                                                                                                                                                                                      MD5:0F2C5E7832C2587BC54F7BCACF20DE28
                                                                                                                                                                                                                                      SHA1:BD7E14E68567B767E16A9778FC73ECDF9A52B097
                                                                                                                                                                                                                                      SHA-256:369B6F66FBBD39833BBF18E681DE6B020B8303561FE811F1D64D1E947E2E63C1
                                                                                                                                                                                                                                      SHA-512:4AF3793963FA6060A2B74704231607FE61F383B4819CDAD1B287D4C951735796CFF06343CD402143C97301012A60D0754F6A51EF71EFF7DACC9BEBA6F4E81358
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA4AAAAcCAYAAABRVo5BAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAH.I2lUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0w.TXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRh.LyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmUgNS42LWMxNDUgNzkuMTYzNDk5LCAyMDE4LzA4LzEz.LTE2OjQwOjIyICAgICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3Jn.LzE5OTkvMDIvMjItcmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0i.IiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtbG5zOmRjPSJodHRw.Oi8vcHVybC5vcmcvZGMvZWxlbWVudHMvMS4xLyIgeG1sbnM6cGhvdG9zaG9wPSJodHRwOi8vbnMu.YWRvYmUuY29tL3Bob3Rvc2hvcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNv.bS94YXAvMS4wL21tLyIgeG1sbnM6c3RFdnQ9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9z.VHlwZS9SZXNvdXJjZUV2ZW50IyIgeG1wOkNyZWF0b3JUb29sPSJBZG9iZSBQaG90b3Nob3AgQ0Mg.MjAxOSAoV2luZG93cykiIHhtcDpDcmVhdGVEYXRlPSIyMDIwLTA2LTAyVDE1OjM5OjU5KzA4OjAw.IiB4bXA6TW9kaWZ5RGF0ZT0iMjAyMC0wNi0wNFQyMToxODo1MiswODowMCIgeG1wOk1ldGF
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3897
                                                                                                                                                                                                                                      Entropy (8bit):7.831886242022736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:lNY26+0Saw/v+OlW/gkSE+hoY0+r5Gib3ZjATxTuqymr:zYt+0Sx/vdSNtYRkMSNTlr
                                                                                                                                                                                                                                      MD5:0E6E0F46D7504242302BC8055AD9C8C2
                                                                                                                                                                                                                                      SHA1:E33B51188F79799AE5CA5DF0665483A7C8402BAB
                                                                                                                                                                                                                                      SHA-256:3C5CACBDAD8F88E2639DE87F92FFC832E6E60A2D77631F55350FD5F109237CED
                                                                                                                                                                                                                                      SHA-512:B0C31C31BBEDC9D257C6B0BC401857437509BC36C30F569FE5CD062FE6436B907BB0FAC8868CD82697A5A00632BFEC3F1E0838F269F3ED08F0F23229D7181F0A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/images/loading.gif
                                                                                                                                                                                                                                      Preview:GIF89a..............................!..NETSCAPE2.0.....!.......,....|.|....H...0..*.8.._...dibax.l...+..\.x>.....pHT...G`.0.I.. .a2K.TJ.X..lg..j...J..3.G.is...C...x.zMsk..S....0...pz.).v..q.}...........y......../....._......`.......(.....h.....A....{................x...+..7..ln...'.+.Zd:..hb.?v..p............f2..,e..b.U..(..... ....h!.*..l..%...f..a.fL..X..g.hG.C..3.#.;^L.8u.4.P.,......K...Y.....;q.]...p..K...x.B4..._a.'......h......qV..#..*.Me...9f.Y...C..M....S..A.r.Se1.~s8P.$&a..2....Uu....wn..]..Q.q.:1?O.Xzt...6.s]....%.v.Z|v.....Rz...kd...y..G./..~......_I.aW.t.>P.3..g..-. ..Aha|.Q.!.~a.!..5......%&..........!.1J......b...x........#.+.)..#2y$..5.x~.H...`.."[...4.a..RNY&.X.x.:Nv...Tr.&.of.&.q.(..s.9.Q.}..iu.Vhj....i....{..'..$..!.......,....W.0....H...0.@..8.=+.`(J.7.(WVi.v.+..7.gm.<..#.P....H@k8D.G.$....N....=CYi.+.^Ea.....Ai..-.n........{!v.x/.*o.......xy.d.~..3{|....8......t....<.$...............@..0%..=........................K.G....z.2....c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):107367
                                                                                                                                                                                                                                      Entropy (8bit):7.994783706841112
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:zpgEjw/Cj5GpO29+r5k4pLElp8QEbFzc/R21nJw:Ng5/q5GpO2Mr5PpLElp8zbF4/1
                                                                                                                                                                                                                                      MD5:F391A00C7CA4A801C7C46431F6949F3E
                                                                                                                                                                                                                                      SHA1:392E698FCD6B15C2397EB576DE33134E7ABAE702
                                                                                                                                                                                                                                      SHA-256:1FFD1F9416CC641E5C5659DE5A2F1530BBE7DDEEB71C91AF2DB8129C6624F64F
                                                                                                                                                                                                                                      SHA-512:43810DC2E990E76F77BE51F5BF818DCBF215E60F568EB322E5D2C2F1BE6E363C92F885115D045A3CEFF8B1A187AEEE198799584CF5031C2DA5B8903B5B7ACAAC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393" xmpMM:DocumentID="xmp.did:122444AC307611EA881FC98CE835E67E" xmpMM:InstanceID="xmp.iid:122444AB307611EA881FC98CE835E67E" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9bebe74a-26e4-764a-90b9-af41f55f5a36" stRef:documentID="xmp.did:1da9132a-c4c0-654d-ac9d-c81232334393"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx....]Gu..f.So.WWW..dK
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10444
                                                                                                                                                                                                                                      Entropy (8bit):5.9757915655254035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:w61UHy9cJPttqBDhKxJyBIlT9PaLU6LKZ2yEvyW14mn3zft+g9H:w61U/fdxJ/9SluZ2yEd1pDft+W
                                                                                                                                                                                                                                      MD5:EACE3EED89F2E74810D50C387403D75C
                                                                                                                                                                                                                                      SHA1:AEA04F4633BD0411CAC7539791395476DEF86A41
                                                                                                                                                                                                                                      SHA-256:535631123130539320C54D6914B44A7F38131771A7BC71A70C7157A6BFAF1DA3
                                                                                                                                                                                                                                      SHA-512:CFE38EF9EECB3E1E8CF1507556B7064E91C0040FD7F2A730B73F28560AB3FCB1FA06B5EAA3CAE82E18F2993EC740FDC0260660F38E05AA602F537FCF1617CEC6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/head1.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA6AAD/4QMdaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYtYzE0NSA3OS4xNjM0OTksIDIwMTgvMDgvMTMtMTY6.NDA6MjIgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0i.aHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1w.PSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlk.OjY3QzhCNDIyNTk1MjExRUJCOUJDQzExOEU1MzlDNTlCIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAu.aWlkOjY3QzhCNDIxNTk1MjExRUJCOUJDQzExOEU1MzlDNTlCIiB4bXA6Q3JlYXRvclRvb2w9IkFk.b2JlIFBob3Rvc2hvcCBDQyAyMDE5IFdpbmRvd3MiPiA8eG1wTU06RGVyaXZlZEZyb20gc3RSZWY6.aW5zdGFuY2VJRD0iNTFGRDkyODdENDdBQjY0RUM0NTlDMDcyQjhGQjdGRDYiIHN0UmVmOmR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                                      Entropy (8bit):4.730875438448058
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:mSryoSbS203gKTAAHNkKTHx42KtFIY:mSrFSbSd30Atk2xfKtKY
                                                                                                                                                                                                                                      MD5:AB66A19222397D8E70AE7367B9FE128E
                                                                                                                                                                                                                                      SHA1:75D4C94FEF74DA27BFC0637A655AC6501EBAFFE8
                                                                                                                                                                                                                                      SHA-256:B2BEE22074F956A893088C5ACEE354CF4B43B3C8674582CA1AA234D386E8510E
                                                                                                                                                                                                                                      SHA-512:F041358A7B4C3FB7F888F92E8444337B2AA5D8DCA95ED5307A8ECCACDE8FD500356C255311DD5F25A0BC7B15D3DFD73CA5FB4E15F7FC6BAA0B91DC694010B3BC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgkjtDV3lH7skhIFDeeNQA4SBQ3OQUx6EgUN_wMUuRIeCZ4yNC6PUEtqEgUN541ADhIFDc5BTHoSBQ3_AxS5?alt=proto
                                                                                                                                                                                                                                      Preview:ChsKBw3njUAOGgAKBw3OQUx6GgAKBw3/AxS5GgAKGwoHDeeNQA4aAAoHDc5BTHoaAAoHDf8DFLkaAA==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):59558
                                                                                                                                                                                                                                      Entropy (8bit):6.020116203629902
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:jWxNcnqSKM+NcPTN95A9aQ4nUOVT2tsKQqhSmNXSPvzUIQXL06l5RoIfuB+4x57M:jMKqDfNWBQEF92tsIh/XuE1RTuA9Hcox
                                                                                                                                                                                                                                      MD5:63BB0CFA403077A1CE4411145BEC1E85
                                                                                                                                                                                                                                      SHA1:C5AF080BC31CD21F3DD4EF1CFBE0131BFFD676A3
                                                                                                                                                                                                                                      SHA-256:2CA9CEB7A01013A1CE35EE7408323EF95EBC32812C95E5197BF9A19E356102E5
                                                                                                                                                                                                                                      SHA-512:8DF1F407B6CC3B447F3D1A52D52312AD3773B4C91EA87B70AA4C5F26835B2FFC320A526316EC6FB4DCEA4E422207A2B8616C831CA691C67548EEA84F943F50B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl//commonPage/commonContent/nav/images/icon-menu-api.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAABGICAMAAAACjeyJAAADAFBMVEVHcEx1dHa0tbavrq9/f4D8./P2CgoP8/PwRCxKMjIxzbnGamprz8/PBw8OjpaeFhYWGhoadn56ZmZuampv9/v3U1NR2dnfh4eF9.fH2zsrLa3N29wLz5+fn5+fh2dXaFhYetra37/Pvh4eHp6enm5+aGhofCwrsrHCT//v/X1texsa+P.jo74+PrY2NX7+/yUlJaSiIGfm5rIzs0XDhelpaZsamqKi40bGCX+/v3l4+OiLJ2ws7FomSWmpaiF.h47JrmpWPEWDg4I3GlM6Ljx0dXXZmu9iiseFipUVsvh1kp62o6fHV2OXwWLmy3kpe9MfpOjSOCEJ.Bw9zNi8UCQoWot583vnQLxfW1tb5hxrogoZ2d3ovRp6vHiT7fwzGEQ9ImN7nRRI3geihJJo8cgf/.//8BAQKOjY/IyMiioqTr6+z18fCVlZgeHyN8fH329/a+v8JNDwoOMXw0MjPa2tvh4+QEnu/8+/jZ.JSQMEy27DA3MzMwtKCgUGF9QT0/SCgyfBTMdFxb0Bglifu3/zxr8eBHTQR9yCQkYrNhHy/xIRj/2.IiJpVi/45dwNMTqpzlQNi/fyPh0NnM/2XRNgXV5RnNP01s5ir+7rcCe62un00U+BaTymCwoTRJZu.a24yNmXa7vfT0tL3wA2rq6v0w8SQNRv1h4dAOzkMVMYksqBiNBm+oGCMDRDWjwr1nJSzXxLuYWAW.isOsk2b2r6n4ikU7Y573t16khlEI3PS2lDrGK4sNcIm5OSMOdrb5o04PkJ/9rQi1IyGNd1RJTI+K.rL+3albUQUdQKl/8kA/59Mf9wZI2BgaMv9+bze712osJUGhwv/HrdHUHcN+9o43DyOX45Kf99W3Q.v57bXSiapPFgQnCWUzHWumg6t0iseyJPeL1GgodvtRjLsJtQ1yLbz6ZSgQ70SkrUjJT/8wi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18801
                                                                                                                                                                                                                                      Entropy (8bit):6.008968141773466
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:lAAW3vpu5cEhOESEbxSyjsa7zPXN0bVFSEBHunbkkKcr9+viWojkXUuvz:PW3vpueESEbx3syzvN0CEhuoTLvjAkEq
                                                                                                                                                                                                                                      MD5:CC2974812B9FCE65F8C502E514EF188A
                                                                                                                                                                                                                                      SHA1:42FF89DC591B4CE7F03EB8CEE3E4073414F5A8A1
                                                                                                                                                                                                                                      SHA-256:16A00086E88F58FFE75B877F5539EF9DB8751A0AD9D438B37774DCBC9794D0A2
                                                                                                                                                                                                                                      SHA-512:7045712EA410F32F2F80280C375D2B194263E5DFFD410334E0B5BE2231C175045B8E2E5831EF8FE055246DF92BE29FC9397F03C5E9A4B97A46419D50F386AC26
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4QA2RXhpZgAASUkqAAgAAAABAJiCAgASAAAAGgAAAAAAAABFVUdFTkVfT05JU0NIRU5LTwAA.AP/sABFEdWNreQABAAQAAAA8AAD/4QRmaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hw.YWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBt.ZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA2LjAt.YzAwNSA3OS4xNjQ1OTAsIDIwMjAvMTIvMDktMTE6NTc6NDQgICAgICAgICI+IDxyZGY6UkRGIHht.bG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxy.ZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHhtbG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4w.L3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8x.LjAvIiB4bWxuczpkYz0iaHR0cDovL3B1cmwub3JnL2RjL2VsZW1lbnRzLzEuMS8iIHhtcE1NOk9y.aWdpbmFsRG9jdW1lbnRJRD0iMEI3MTI4MkQ0RTMwRkI2ODdENTQ5RTY1QjQ3RkEyRkYiIHhtcE1N.OkRvY3VtZW50SUQ9InhtcC5kaWQ6QzcyMkNEMTgwOEJGMTFFREIyQ0M4NkUyODMzOENFQTAiIHht.cE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6QzcyMkNEMTcwOEJGMTFFREIyQ0M4NkUyODMzOEN
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17446
                                                                                                                                                                                                                                      Entropy (8bit):7.986419785689049
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                                                                                                                                                                                                                                      MD5:32902107484BCEA4BBDD212CFF7D8839
                                                                                                                                                                                                                                      SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                                                                                                                                                                                                                                      SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                                                                                                                                                                                                                                      SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11214)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11215
                                                                                                                                                                                                                                      Entropy (8bit):6.007063840596525
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:BSk6mJD7l76NO5VVkOjVBdCm4Jfh7X1dwcNMY31EPckYl+eit8MfTPvpzs7xjE:h5ZuEPk6wJFNMcEckYlywC
                                                                                                                                                                                                                                      MD5:7DAAC8E466EDE41B9CAF154604027729
                                                                                                                                                                                                                                      SHA1:ADE8B9DA2F58837F43E7FC90E540461A11E49473
                                                                                                                                                                                                                                      SHA-256:FD08DB3CEFF43C9B668C86F3515D509B99525BC5FE9585A52EE9C63E153143D1
                                                                                                                                                                                                                                      SHA-512:CDA6E96974386B92CE0D800C1143831315D54869E4DA0C5A7763E2006E28533B50421C022961E32DAC3CE3AA898B201FE3E90C0C6BDF0B77DE89415AAE20A83B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC/VBMVEUAAAB8gIJGUFAQGRi7wMF9 g4S2ubpte3oFCAUqPTkJEg8JFBEeLyyjqqtUXl1gbWu0vb0PHRovR0SRnp2jp6kiKylEW1pJVVMb Ly0nOTg1QUN1hIKIlJWUm50FAwIWAgIWHh05SUZAUE5PYmEbLCwAAwF9iokEDw1ebWt7g4QXCw1C VFOXm58dLC5mcnN1fX9QW1oAAQEJAABZbWpTW11/josRIiA6WFQrAAAAAAD////9/v7jABwAAAL9 /fzhARvkABgAAgDjABr1ARoGAADoAB3qAB0BBAIkAQQGBwfxARtiAAzaARofAAYBAQbzABuiABQL AAHuAR3fARnGABXrARrMABg5AAiVlZXjABjtARv/ASIFBAV6AA31AR7pABk4PTwUAQIaAQL//f7m AR/dARwODg4JCgrxAR76ASDVARcSEhInAQP19fXqASFzdnX8ARzhARjiAR/vAB66ABXy8/JlZWUg ICAZGBjuASH9AR/vARp/AQ7t7e1ZXVz/AB3nARnFxsblABoQAQHf4N9LSkrzAR+/ARg/AQP5+flG RkYnJyfmARqwABLY2Nj3AR7nARXeARU4AAL7+/tvb2/5AR0cGxudAQ/39/f3ARqqARVcAQzKysmy srGHiId3d3hBQ0M7OjvlABzcAhjQARjDARdoAQuNAAtWAQcgAALo6Oi9vb21traZmZp+fX0jIyMR GxuGAAosAQYyAADq6urU1dXOzc2urq5gYGAyMjIuLi73ASJLAAb6//7j4uOMjIz9ASPfAR/SAR7I ABjrAhZyAQ6pqqqlpaWBgYFaWlnzASP6ARmwARjuARaQAROmARHc3Nzc3NmRkZFzdHMWFRXgARVG AQY0AAW5urlQUE8+Pj42NjeYARR2AAkuAADl5eOenZ1VV1X4ACXjARReAAPv7+/DwcFqamp
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19964
                                                                                                                                                                                                                                      Entropy (8bit):7.971535261426217
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZmMS2t0dYuIczohE9gm2sX7IJg8Nw/PT2yXO4tRtScwfrnia3rfS1soMtDy:Zmp2UR522sgJ/PCyeCrSDfjHbfSWzte
                                                                                                                                                                                                                                      MD5:D495FDD61D29FF61FF34FDCCC5597D0F
                                                                                                                                                                                                                                      SHA1:95A2B5B377A239CCF2D5E5CC81534F79DBBBE033
                                                                                                                                                                                                                                      SHA-256:08097B5EBE2DE4F6D295AEB64FC72170C766EA81851E9BAF96FF4DE926FC678B
                                                                                                                                                                                                                                      SHA-512:820C2FDAB2BC8FDA5344DE41EB9CD61C7BB3F9BDC63F2451BFB0D98625C914A968A4B88E3B707132FC72578D24D2497887D14F27E9C50868D9460A348DAB06E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_11.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE................F..*.....i.S...h............."..S............>...wO.Z.....j.w5Zc..a3e0..S#...|.......|....d...l..P&...._[...y....zt]...thIR.....0........D..1..7..m....-..).Y..d..R....F.....1.......J......t..[.?...lh......6..........K..=......S.3.............{{0...@.+.................{...;z.......+....h........?.....6.......3...ut..^.....I..0....A......Y...................f......._....U)v....C....$...\.A....&...{..:.z-........n.I.......{D4.....7..z..I.........g...wd/)7..P...Nr+^qh..Kt....[..;t.QMH.u4....h@..W................Q.o[N.:...vi..\G0O^.y..L..u.o.vIfk5.*...P>p;..2.d...5..4....V...:%...N.Tm.zujb........Q..........eUxp...n..<8.?..8K..r.....z..w...H%.............c.]K.a..X.t..i..s......|..7....;.....]%.........4tRNS.4$.F..e.....(..............WX.......T.......~.}...<.M...JwIDATx..1k.@..5.Y.!. h.Xd.r.K)4....\(......e.t1...8..S..E]..&...n.....!..FM.Y2..8..........{..9...u..7x.".m$x.q:.Fw..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):810
                                                                                                                                                                                                                                      Entropy (8bit):7.7332902591361155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XxE+YqtuUrB85GadS14GjcbxIAuBWn/gkk1xE:XHFrBAG72ekus/qxE
                                                                                                                                                                                                                                      MD5:66511CFBAF9E43CF401513C7C4015CB6
                                                                                                                                                                                                                                      SHA1:AC89DD75059358CD0E29162537B6B1A592DD5140
                                                                                                                                                                                                                                      SHA-256:73CE98DFBA9AD06291915B19D084098379DD555B826CF99C2F0A8CA6D15746E0
                                                                                                                                                                                                                                      SHA-512:D4A58A0A0975C060923939A4E120A534E485FFD081688E5CAA68E246934E6E5A26057010B992A67D81637C1A50668C47127F7BC226735DB70373057BBC928D29
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/commonPage/lan/i18n.js?t=1728229222.182
                                                                                                                                                                                                                                      Preview:...........T.R"A......0..*..3.9(.(6...zhA.dQ.....W.3....QQT.{...H...d.O....z.Um..x...4v..8..T..n...q.K....h...4^v.Im|8..8}Iw......->'..d2.'K.q.n.~...`....[.......6...../..r|.T.W.o.....-.e.....9.#,...'^Vr1....W...J..d.] ..._..g....2.z#.."JI...F/....s ..L.L...0M`.\..cv.8...5..B.^..`.b..m$eJ.,I!N4.?.md4"..k.?B......"r..w.5'.'.....h.$F.6(....2...DOH..KS|.V..?@_...1G..j..-9....V.(.....I....y.uPW.~.z.M...SG..`F.W..`G;4..2rU. D..@.=v3...8...#...:fbO..&ef.1..d..B...=...6.F,...3.M>G"..%R9...'T..P.+....bqc.B<.E..E..<.I..I/bq..&.k..d..2..r.<r.e..7-.+Ls+..C......3]dA..&hi!..(...E..yA....=.Pl.V.B-...]1..<$Ec.4`B.*i3&.K...4....D...".<.!P*a>..0...9..X..:4K......UX\.{..!....@ 7.8...a.l......G.Tgsj.ee.J .r.e..p..=.?.;3..+.mj..^h...........Mv.........._......../.a......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20434
                                                                                                                                                                                                                                      Entropy (8bit):7.970410325125014
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FJ+bsL1GT0gAIR+985jPtH7dFGbBkmqhuj/30aDxOSTLSoREB2yKFFvYxm:B1GQgAIR+2DJxFGbzDD3plGoRW2y2vB
                                                                                                                                                                                                                                      MD5:7769F6A35DF5811FBE7FA97B2AEA9A1C
                                                                                                                                                                                                                                      SHA1:2875A7CFEF0A8A296374ABA27F95A8A8D79B8ACF
                                                                                                                                                                                                                                      SHA-256:855A9B3BB8C24CA1ED6CBF42331FF6A243E03B1452D8C2D371DF11D861F8712B
                                                                                                                                                                                                                                      SHA-512:C56BC42F56813952A8770BD7239CC06918AA7237A3664906165F2C6D8DC5256CC5F27BDA72AB60EC5DC83B9F87931A49AA27D1219BC0D380BFF80BA9EC5C236A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5006.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......P@+.\.s^=(..b..i.|K.c4e_f.F+<0...K.cC..H.nJ..;84..ZH!].A..h.SG.@F2.uE...K13...f.J#04..@...H".s<.L.....qf.]4w........A0A....N.K.l8.U.g6.x..0..T..^.`.....Y...>.b3$....F.R..]..K..:.].B..s..>..`..|..n....j".{:.^...b.]0.v*..d.A...S..1.Y/..,.u1......46......k.O..wD..n<...LB...J./...\.>..h..b{.....eq...e.....J..}..y....Y..k..n\Q....M.....,..../......$.._.,...X.d(j...+..2...o*6..u.-2.R(..l...%.5..6....{......e;U(C.......&y.n?.//.A.........m...AC.l'K(.. .....oh'...Do......X.|.~g.+..o.Q..rA.u.uO.t@:/.,.....:..iq..@.`.....c....wG.h(.P}......vS......NK..D../9.Q........f[..=.=]bAR@FM..~.z..U+.{W.....d..............o.Q..a8.[.c6.....D..bS......}7...}...S.A+....q._+.\.......X`.1O.E).rr.L.O...I<.. ....r..Y.&..9..V..*M......tRNS.2.....*G...K.[....r.....j..........XU.......$....LSIDATx...kL[e..p....2..djuC..qj.t...)..q.....i.X.-.h.%.-5.%.[..#.2....5..8g*B.r....Y.....!...~.y.s....D]%...t.~}..}.S...,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):515
                                                                                                                                                                                                                                      Entropy (8bit):5.19346589576686
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6dYBcDjnsu584Nu32EYOMj+6vb40vBYFfurDsHh6xeAdZlRMby:6EcPdu32Rtdvb4MYFfur86U0Rx
                                                                                                                                                                                                                                      MD5:B1734CB77AE0E91B4116A8A06A7FC5B3
                                                                                                                                                                                                                                      SHA1:146195CDB93B3194F586ACABD2712C7EFB1C02DA
                                                                                                                                                                                                                                      SHA-256:D89F82C6664674129FE2A5DA52C794AD91B6B8E8840119139180574D278CA20F
                                                                                                                                                                                                                                      SHA-512:DC37D2EC60579989AE163768CB74B77FDF6FD85D19086EF46DAF6CEF13AD0362CB439902BC2672E24D077E64F2F04E1A8375D582E4B204BC759AC3CE5092F9EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeR0lGODlhAQBSAtUAAAVpTQB5WgRtUAB6WwVrTgJ2VwJ3VwVsTwJ5WgRyVAN1VgRwUgRxUwVqTgRu.UQRzVQF5WgJ3WAN0VgJ1VwF7WQJ4WQRvUgF6WgJ5WQNzVQF7WgVqTQRuUAF3WAVpTAB5WARzVAJ4.WARvUQRyUwRwUwN1VwJ4VwRrTgJ3WQF5WwF7WwN0VQB7XAF6WQF6WwVoTAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAAAAAAALAAAAAABAFICAAaVwJdw.SCwaj8ikcslsOp/QqHRKrVqv2Kx2K/QAvt/NpkEmmAmng/ogaLc5DrhDZLEs7gsSY89I+EcJIA+D.GRkSEisSCosKJRMTBZEFEREGlgYoESEVHRUmGBgIoggQFxAQKS4BLqytFxoaFBQqqgGrrS4tuC28.uL68urktH623wr2+u7rIyc2twC4sA8ID08fAwa3VwEEAOw==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                                                      Entropy (8bit):6.344707816391637
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:snDOps4vvyXj5F2WnHvOaFi//8yGn:snD74OjDxHvc/8yG
                                                                                                                                                                                                                                      MD5:99C59E41481E81632B4C851848ABB09F
                                                                                                                                                                                                                                      SHA1:EEDD5050336FEB2968EF0C2ACD27F530D2FA82C7
                                                                                                                                                                                                                                      SHA-256:2A73912894683BBC1E3131A1C37632FD5D01AF5179D81060A3BF97865C3CC2A3
                                                                                                                                                                                                                                      SHA-512:A8C147BC64F43FF06EE1F58ADB1B1842E633A03A6457E425F89CE6EB8621162B792B2B792DA456BC46BB3A1C30383B312D86AD3976B277620BB1658AAC117EF3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/index/getUserTimeZoneDate.html?t=m1xr2b0q
                                                                                                                                                                                                                                      Preview:... ..Re......[W....$,...9`.fa....x.Js{....\@.f.S.-.1+SAD....n.h.*".... .ZKZ..C...s6. l....T..~
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):129
                                                                                                                                                                                                                                      Entropy (8bit):6.602274639127403
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:JlPQwFHLjhBGzPptg8b+J2FQ23iUbkINdqQ98BXwkUKC52VdP4qAiE:JiwhjhwgY+J2F7bkvQeikUZkgqA9
                                                                                                                                                                                                                                      MD5:8810183F0EB4FF7B84AA27074847B595
                                                                                                                                                                                                                                      SHA1:D14D72AF1E8D28F319FEF905DC80032EC8404F57
                                                                                                                                                                                                                                      SHA-256:DBA558E1A46B98CFD2682ECB3A18D42E6B4DAF85658C69374858FE035037627A
                                                                                                                                                                                                                                      SHA-512:930513D1CDA0A56FA1B9BE76767F74D5D0953FE57E9283FDE48B7094C0FD7763CB25F25053609FAC6F7DC49952D8C7283C66D225F2490A3424291912E8C500F1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.... ..-......`h2~.a....X.dl.....0y...n....Q.ti.i.O..%#\.l.d):...R...g...J....(A#..u..$.%..!.n..1b...~....@.3w..H...........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21953
                                                                                                                                                                                                                                      Entropy (8bit):7.977209995077289
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Q7colNqMUmD0dZSiuMIjBO3DJcVaAPP6keJGp7CWADulyzh5EhD7cDnE/hALlQt5:AzeSD4ZSiPI9SJKDHpCuly95EpcDnE/t
                                                                                                                                                                                                                                      MD5:12F4870C1A8E51E39A6C8BFDD11ED804
                                                                                                                                                                                                                                      SHA1:47EB5ED8AF8AE69595B8743E7A61D3FE825CC048
                                                                                                                                                                                                                                      SHA-256:1F6C135CC810D561E52AD5BA9CA5CFDA82897C82DB0863AB366E62D5970B3883
                                                                                                                                                                                                                                      SHA-512:374E01C76BD6C0AA0095CE82F356491C35D19BAB66B99D724DA0D33484EA782825C0D9C47642A9A286F8DD29D12C8497F3E4A87BBEFD9BFF16A3E140BDAF53CA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_GO02.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................sRGB.........PLTE....qq.F:...X....Z.;;...O...BW.....tJ-;...Jw%....G...?uox;.._.3....:X1........`.&..?...}`..G..tC.1.......!.g.u........f..wq@.-.....I..n..p{U.......t.C........H../..\..t......a....q...l.c......mS%............................................r............Z..{..2..p.....h..E.........S......~.....(..F..^..........{..@...t.......F....%..........k...7.......J....}........g....c...j...o...ryV...}H.}".h.......yo.T.V...ga.u(.i8.$.y".gB.e..V..j..cY.d"....Mi.S5.K..R..?..b.P..[...P.....@O.?..>,.N>.d..<.he.....P..<..8......P..w.6.%v..80Enr.,..\...*.F..D6.-......r.1..E.7dZ..@.'"./...v*^.......cO...\.).\:.....:.....$\..>-OD."......2.........z.7Y.P(=*......k..:.PN...xB|...EtRNS.....%+3=IKOOdknoqqq..................................................`...RlIDATx....K.y....H...\....Th....v...7.l.....l..&3Y.......lk.5l.6. ..H.}.O.#....r(.=..l...?r..wf......t..]hm............#'..W....9...:".~...'u...gN.9..........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):28413
                                                                                                                                                                                                                                      Entropy (8bit):6.00596035765828
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:vNNzwhWZwiiUI/9FRmrUFVsFkAmikDRqd7ry3Kjrptf:v/zwhWZxiT/dPAqNqdq6jrpF
                                                                                                                                                                                                                                      MD5:D892E587B7A49E504868BFD2A0A21F20
                                                                                                                                                                                                                                      SHA1:960E3851883DBDA8687F203E48AA6378EF84E397
                                                                                                                                                                                                                                      SHA-256:94E021B79A655D45519D465610B1CFDFDD2F1908890E433C3B7D867DFAFFE819
                                                                                                                                                                                                                                      SHA-512:8A1DE4FA82E14DA2A1F85D7B6AC7D4F0F575D3B0A67CFC02935DED833FC022A07629DC9C587C7D042228561967760A32A80DCA34E779EF3AFFD840152BB5A2B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/bg-products.gif.base64
                                                                                                                                                                                                                                      Preview:abcdeR0lGODlhDwEuAfcAAAAAAP///wNQNwU2JgY+LAY1JgY0JR1FOC1hUC9gUClRRAJ4UAJ1TgJyTAJw.SwJtSQJrRwJoRgJmRANkQwNhQQNeQANcPgNaPQNYOwNVOQNTOARjQwV0TgVuSgRYOwVqSAVmRQRP.NQZ2UAZxTQRNNARLMwd4UgRJMQRGMAM0IwVVOgduTAZcPwQ/KwQ9KgZZPQZXPAQ7KAl6VAhsSgdj.RAZSOAVELgQ0JAp8VQluTAlpSQpxTglmRgdQNwliRAdLNAU2JQt0UQlfQgU1JQx3UwUzIw18Vgtr.SwlWPAUxIglUOwxsSwpZPghIMg55VQ9+WA1uTQYyIw1pSgpROQc5KAYxIhB/Wg1mSAxfQw1jRgxc.QQc2Jg9vTwpKNBB0UgczJBF2VA5hRAxUOwlALRJ8WAk+LBFxURBrTA1WPQtEMAk3JxR5VwgwIgxH.Mwk1JhR0UxV2VQ5OOBBYPw9TPAkyJBVxUhJhRgo2JxVuTxRqTBNlSQo1Jg5JNRdzVBh1VhNcQw09.LRhtUA9EMhlwUhpyVRdkSg05KhNSPBlpThdfRw02KBlmTBFGNBJJNhxvUxtrUB1xVBlhSRZWQBRN.OQ86Kx1tUh1qUCeMah1mTSBuUx1iShtaRBVGNSFsUhhOPB9jTBhLOiJqUR5dSBpRPhVBMiFlThxV.QRhHNxlJOSJiTCFfSiVpUhY+MCVmUCVkTh1OPSRfSyJZRh9QPyRcSSJWRCllUCpjUCFNPitkUCVW.RSleTCpgTiFKPCpcSyhYSCBGOS1eTSVMPyRKPTBfTy5bTC1ZSilPQi1WSDFdTitQQzBYSi1RRTJZ.TDRcTjJVSTRXSzZZTQZhQQRCLAU4JgU0IwY6JwY5JwUxIQUvIAlNNQYxIQc2JQg6KAg4Jwg3Jgk8.Kgg1JQxNNgk5KAgyIw5ROQo1JQs4KAw8Kww1JhA/LhFBMBREMxI7LCFoTxZDMxxMOxpDNCZ
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5007
                                                                                                                                                                                                                                      Entropy (8bit):7.962533237385849
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                                                                                                                                                                                                                                      MD5:8F17B626F7567907C75744E49F2A3F82
                                                                                                                                                                                                                                      SHA1:7721233D4187213262BC270A30D51BD591AAA688
                                                                                                                                                                                                                                      SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                                                                                                                                                                                                                                      SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):129
                                                                                                                                                                                                                                      Entropy (8bit):6.602274639127403
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:JlPQwFHLjhBGzPptg8b+J2FQ23iUbkINdqQ98BXwkUKC52VdP4qAiE:JiwhjhwgY+J2F7bkvQeikUZkgqA9
                                                                                                                                                                                                                                      MD5:8810183F0EB4FF7B84AA27074847B595
                                                                                                                                                                                                                                      SHA1:D14D72AF1E8D28F319FEF905DC80032EC8404F57
                                                                                                                                                                                                                                      SHA-256:DBA558E1A46B98CFD2682ECB3A18D42E6B4DAF85658C69374858FE035037627A
                                                                                                                                                                                                                                      SHA-512:930513D1CDA0A56FA1B9BE76767F74D5D0953FE57E9283FDE48B7094C0FD7763CB25F25053609FAC6F7DC49952D8C7283C66D225F2490A3424291912E8C500F1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/game-api/config/apiProvider.html?apiId=21
                                                                                                                                                                                                                                      Preview:.... ..-......`h2~.a....X.dl.....0y...n....Q.ti.i.O..%#\.l.d):...R...g...J....(A#..u..$.%..!.n..1b...~....@.3w..H...........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                                                      Entropy (8bit):6.179759362783385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:s8ISVvp1wdNzb8zERMT/fv:s8np1wdurfv
                                                                                                                                                                                                                                      MD5:341BBD8A44E1D66FCFF47C2CC11EF790
                                                                                                                                                                                                                                      SHA1:A85784EDFAA84F9CF1C4BC6098E345BF4DCA6166
                                                                                                                                                                                                                                      SHA-256:B58209D5B72279323F37ABBA71FA4B124DCED5F49AB110BD0B58C912D4266923
                                                                                                                                                                                                                                      SHA-512:7DC4D2E0AF51DF63462AF9DBF7F6BE747B77D7E28C417C08D2F8BD06B076ED3DDB803EE01A4022D37509F16013DACF7730A0A7ED0379C606B32ACEF591FF7BBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/index/getUserTimeZoneDate.html?t=m1xr2fok
                                                                                                                                                                                                                                      Preview:... .n.>._.-.@....!o..Y..q..n.`8.u.....^D..A. V3...V...0T.`^@............"3Sz.1Jk..k5D....~z.]..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 51040
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6923
                                                                                                                                                                                                                                      Entropy (8bit):7.966497753792618
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:gGzWJD0UqUdMjERb7WA4oosvijz7tpdNoyjlMR7i+:gIWJ5qUrOAfVqjPtnSgMhz
                                                                                                                                                                                                                                      MD5:657C75ACB32EC5C4BBE754E74CEE87F1
                                                                                                                                                                                                                                      SHA1:EAC1C97F5890172E01EF96F7072A61E16FB092B0
                                                                                                                                                                                                                                      SHA-256:EC2DBC190D02E033780990A716E52AD3672EF244BF71CE89923157309B744934
                                                                                                                                                                                                                                      SHA-512:E2928D994B69961B7AC13E78EBF8B54ED947A7127BEDBD7128784C880662A83DE5C1343E76D45B1BBEE883E526711C9FD81B10A8066991C7D38E3C55BC770300
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-layer.css
                                                                                                                                                                                                                                      Preview:...........]{.#.q._.b...;.7....%d$.|..+.")~. .d..-9C..ooE...).l9..."..99.q...9.WQ.|.56.`.....~.3{{.Ow......uu...N....y........9^.&........?80..t:.c.{........]...#g|8...71......../2~.].. r.h`........V.d.z...2..-.x....t.......G..4.`...3q..a.7...;...d.2.5D.o.U#...<rQ]0...l.!...J.G.-3.;...U.2PM..,+.....i...{...X.V...a.`..............7.....]-R. ....X.;...F...3....l..3H.8U.H..*.:X\i]w.........,....O...Z+ov....@.....iB.......A.7\.nE..pg.AZ....I.`c.M_[.....p".&.....7..`/....Sg.............\...z.N..K........ r..<........;...F..g......x...<...O.>.H|..7p..}|n|..K.W;;.Bx..1p..J-.........!r.|..wh...hG.I..v......X....y.F.b...*;..........`6r.X..O.}U........u.........g..6.{.....e.F.@[F..cE..em..l.Z...z..SuK.}-.$.x..d3/.s.1...s......t.......a5r.5..S...M.j.*I...<.S.(N.c....8q..V.r.v..D0G=h.....B..Wh.0...8r*=.!'.0.$...((.Z)'..EE.,...D....KV#4Z.Bn.(..T)7....M....D..s.MS#.d@...d.6F)4jP..MYrI.I4.F-..Ft.8.i...gW1...T.T#Mb-.JSUpia.$..v.x ..........?q.B..`0....YG>.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25306
                                                                                                                                                                                                                                      Entropy (8bit):7.97742030576108
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:IpwOqVBeuec3K9NnZ0sqLFUrv4zv2bO/yUFjM1yyqBPnVqtmzVy:abqHePEWKskqQzeS/rjM15IVqtSc
                                                                                                                                                                                                                                      MD5:FE68BD976F14EAE2FF73E6A8BD15CF21
                                                                                                                                                                                                                                      SHA1:87D088019E1519543A97ED7A4434811AF556FC99
                                                                                                                                                                                                                                      SHA-256:252E31E22C89EF440F39BCC016264C6917B141C78F82152A678038365B50752E
                                                                                                                                                                                                                                      SHA-512:7FD71E023D40B7F24C59404F745A6C79560E87F45F2A555963CCD33FE5D86B7E8F0997B0CC029E567B18ADC9DF90E114CDDAF6E9DBD898A347E96E2E801ADE44
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLo`5*..(%...6..9..B..75.bQ.wp.............{.kx..d..U.sTteNgaHbW:VE@cE;tQ7.R,.9-w.B.&M..Y.8i.3M...y..................... .MH.=(.7 .P".K!.F..-..6..; .O%._+.d+.p1.6..O.d.............................................................|..p..f.._.W.yO.mH._C.T>.4B./>b/L&Cu-e.1..!.....$..;..T..f.}.l..W..ZU.B.._...}..Xy.jm.Ct.m..m..E...aVA*....r.,e''L..?....5..C..Q .V+.b0.i:.v?..N..]-.g ....(.1..H.H..h.._..a..r..........w..`..U..G.............................0..5..*.....O..G..D..........v..A.o.................`.yM..D.l8sS4\Y8gyKQ.WO.^Q.f].x..;.]7.Q..C..J..h..z.....(I".c$.a'.h#..;..O..0..k..`...<..? .=..IM").@U.yc.}..............F.#....tRNS..#@.....................................................................................................................................................................................................<..[....b..c..l..,.*8...._.IDATx..]s....W.$.$\$.N_..e.&.Nc_...qh.N?G......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):102160
                                                                                                                                                                                                                                      Entropy (8bit):7.9943166830397265
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:DLVVsnnR7e7SgofhF00sUz4W3H9zX/NRnIA+lFXAyO2fNdJk50FU50+wH:8dovof3ts30z0VfNdumFALwH
                                                                                                                                                                                                                                      MD5:18B9C1CA12B579E3BE9DE7F0B3D765B7
                                                                                                                                                                                                                                      SHA1:CABB9DDCE1222608668401769754241D2667AC59
                                                                                                                                                                                                                                      SHA-256:81B7527EDA1E9DB86DC9704173B4E9AA50932EB8C80EA08B23D969899BCA9656
                                                                                                                                                                                                                                      SHA-512:D5ADE65BB5C370DB13054351ACE3E769A15B035E2209554402DD80FF0BFB4A0565224F91DB56A2F85E654AFD90D3425A8739E92A203BD8B283DE0920E5527E46
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:4D282C346BB511E9B4F39F6A34A53FF3" xmpMM:DocumentID="xmp.did:4D282C356BB511E9B4F39F6A34A53FF3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4D282C326BB511E9B4F39F6A34A53FF3" stRef:documentID="xmp.did:4D282C336BB511E9B4F39F6A34A53FF3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>].......IDATx....e.u.....?...s.h............%Q&)[.-J.e.m..f.c..f.l.....d[.lR..f...@"7..s.9..n..U.....DJ.DZ...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23076
                                                                                                                                                                                                                                      Entropy (8bit):7.979657369773658
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:v63fIzKfxJJIrWYRi2ghhKt7DMEmDkmrKwG6/7rb818sM36uA++WKjlNXG2N:v6gOfhI222Q7DJokm+wGgnQ18s+KjfNN
                                                                                                                                                                                                                                      MD5:2AE6A25328F92BBD4F06BF83F0D64A34
                                                                                                                                                                                                                                      SHA1:A182C94ADDC49F545829566F4F87E7CDF5A2B16A
                                                                                                                                                                                                                                      SHA-256:92D81AA551C89D28170300C1D6AE6E5795E33AC101988DE54570FAE720FA15C9
                                                                                                                                                                                                                                      SHA-512:A8A572677CCCE1B1EC02D8DC2EAB40A9DA07682DF60F2D4340B41DDFC5525B64F3084F2E7D28925D6C565DEAA2BFFBB0B8765444C5B8F71AD1D16DE09C61E589
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5011.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.e....]..OBE.#7...(..MDH....4.......G...4...O]..3...........D..<..e0.8.....3....h#C/4...`....2.... .}........r....Q...c#'.....T.G.<o...Y..W.AF..3.^..&./.,.i...7.)..3.{#..?.P.B....}..Z..G5[..U_..K.;`...*E..h..7...o>...r &@...Q..s...#U...7..A9....]..Q.@t..@..f.B...89..&...0O........`,P.....^vK....h..4."7.r..}.nz.8S.F\.`o.*..!W.N..[t......2...Sa.Gn... l.I...s...)0..BI.l...G.......]....Xw..../n........z!y..'..Lh..I.b..!.I.O.4`.2... "..,...g.=..z......l.....^f...;j(a..ou.W.5.1......,JodI...R&..y^.....gm...D..<...1.I......N..Ci.R...D..x!*.....w-3:x......c?}....=.\..|..C..Jy..Ax'Y.....EJ..t....C.K93GG.O...;HL....b..$}.....?-....Ot..4..H5`.E..xq2\M^q.....L..~..Vn..Z..I:....=~..p)....r..:9.plnL&.c.g=Z.B.dI.v..P.qRZ.....p......&.ooV..,..7@.....1tRNS.....B.(......t..x.8wK.......~......k.J..........).. .IDATx..oLSi..g,.4e.Q.2b.l...d!#X.ZzM.Ckn......e.d7M75`.c..h...U..LVv'.f..l`...V...F.Y.Y.....w.!.&.=.....aFeF......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):394
                                                                                                                                                                                                                                      Entropy (8bit):5.478473523036639
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:7GI1qREv/tTIj1auvmqFJqqz4ozdMs1MkOROm6S:7GCqRtjsuvmqFJlM0Ms1Lmp
                                                                                                                                                                                                                                      MD5:C90E074FB56E845C70B70A2DE46856B5
                                                                                                                                                                                                                                      SHA1:5F69F7EFA7F215EA96ABC0CFE282466832FAD465
                                                                                                                                                                                                                                      SHA-256:75E14F24628ED4CC7B2B24EAE4D92513AC12CB0C42F1437765927FCA070697CF
                                                                                                                                                                                                                                      SHA-512:9E3D9111B8D2D313E3E7270EC76491A22953035070AE2E55B30179EAED4D6784CDD6F743A4DC39FF1E7E976D5C976A9DACF66599D2788E43DD6015A73E23D2E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABAAAAALCAYAAAB24g05AAAACXBIWXMAAAsTAAALEwEAmpwYAAAA.IGNIUk0AAHolAACAgwAA+f8AAIDpAAB1MAAA6mAAADqYAAAXb5JfxUYAAACkSURBVHjapJIxCsJA.EEXfhq0s7D2HJ1iwtrazEDyQhYKQYsHaEwjpcwu71BZWRm1mYBhiEvXDFrPM+wwzPzybGU5b+nW0.RXTgBFgC6QNcSc9djaKBVz2gKsmrdJoIbMRgznglYAq0hXx8A2OZgj+lBvUPbK1LLIEHcAMWI+EL.cAJyMDlYy4n2A+BZzph9DjKwcyN2mWVbBJfEF3AFDkDjm7v0HgC4WSGTOL5FvAAAAABJRU5ErkJg.gg==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65422)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):583568
                                                                                                                                                                                                                                      Entropy (8bit):5.4103210899740395
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:kvjsk5CQXzb/7spOChXG0fTxSf89ciVidOmg8IPsdIykok/dmZLf27zBLQimFg4B:kvR5CQXv/8OChXG8Txni45YUyjN
                                                                                                                                                                                                                                      MD5:674859C2B43118DB75D89CF2877CEED7
                                                                                                                                                                                                                                      SHA1:326EECFB1239EC721E8FBE33F9B2168D770E6294
                                                                                                                                                                                                                                      SHA-256:264B415511C65E87609BD0C8D07537DD49859E145752432AB0191437709B8579
                                                                                                                                                                                                                                      SHA-512:32ED32578F423E41104BCA520C6B1A205B64B7692A254D56139A6B8DF0A3418B997ED31E07A880334D1D10201BE0A1D36070C34F92334774E28341447C7EC150
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{m as e,a as t,d as n,y as i,e as o,f as a,g as r,t as s,h as c,i as d,q as l,$ as u,b as p,c as h,j as f,F as g,k as m,p as w,_ as b,l as v,n as _,P as x}from"./vendor.0ace2e6c.js";import{i as y,e as S,g as C,r as k,h as I,c as M,a as O,b as A,d as B,f as T,j,k as F,n as W,_ as P,l as D,u as N,s as V,m as E,o as R,p as z,q as L,t as H,v as q,w as U,x as G,y as K,z as Y,A as Q,B as J,C as Z,D as X,E as $,F as ee,G as te,H as ne,I as ie,J as oe,K as ae,L as re,M as se,N as ce,O as de,P as le,Q as ue,R as pe,S as he,T as fe,U as ge,V as me,W as we,X as be,Y as ve,Z as _e,$ as xe,a0 as ye,a1 as Se,a2 as Ce,a3 as ke,a4 as Ie,a5 as Me,a6 as Oe,a7 as Ae,a8 as Be,a9 as Te,aa as je,ab as Fe,ac as We,ad as Pe,ae as De,af as Ne,ag as Ve,ah as Ee,ai as Re,aj as ze,ak as Le,al as He,am as qe,an as Ue,ao as Ge,ap as Ke,aq as Ye,ar as Qe,as as Je,at as Ze,au as Xe,av as $e,aw as et
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 34909
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3435
                                                                                                                                                                                                                                      Entropy (8bit):7.94926265807927
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:QNhdtYu0hB21F3xPkK6UpEeTF3kymFTdKN:W3tpe21F3FkK7a4F3yFhk
                                                                                                                                                                                                                                      MD5:780D3804015D88346B0AE608E0E81F0B
                                                                                                                                                                                                                                      SHA1:042766CC8050A8B8FEF7BFA4BCE867BA069C3908
                                                                                                                                                                                                                                      SHA-256:87474F84340A568D2CF3CB8CA94CA7477C4F322C9A5D32F7D63F119E629457FC
                                                                                                                                                                                                                                      SHA-512:AFAB398EBC7F3569AC040A060F939EFC1E187FD150813617CEE93B1E4F140D7B18007F9BC3C49632EB1E00AA5C646562740AA36450B2D96C2FDFFAF8558140DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/imagehover.min.css
                                                                                                                                                                                                                                      Preview:...........].n......`]...^.."_N..)..w@...[..%Q..J.H.vl.a.,.b.]....U.....!....ofvf.p.{?_.I.d..?...xw1yu..O..7.........Io...p.Y..__....BI[+Z.K...I..[..s...g.8.;.....o...Q.~%).....o.0.gQ.. q|..u...m..%[c.x....d...du..\..&.D.Go.....;..4}...nV..D\|.*...c...q..a...'A.g.m0Y....?..m.n.1......OV.v..?..].........U....<.r-.<.....I..r..H.,..n....`;.w..c.W...y n.4..Q.}.X....."N..2.f"..q.....*.?.s?...g..M.q..._.z......pb..b.....|.........).s......8.w]sC.9.p5.w.Z.....p...7...XH......0..Y.G.,..0r...,.7..(Xf.?I.Z..k?..9....c`...9..9FF....".y@..4.-M...G.C|]...u....Tu?.CC..}....e.$ ?N..<..X.E.U.u~.5.Flp"..P...Y|/..A..,N....vn*m.E....R'....@2J.]..W..^jej$...H .A.Mn.x..e.vi4.......U.fhTY....P.....K......@.G... ....5..@..VT.mID)..E|.e.....-H..G.@.2A2.....I.8l....\.4j.4.....k...k..f.w..`..j..$...c.Z..pUT..F...Ju"5.A%a.I.J.B+....n.~BoX$......=%qOq.S.wc.m.l...4....4.'..HSp"..e.Lzj.hY6..|.`.....l...%.....l.i...f....M?....oc...+..].l..d..........w.Y.q4c(f..W..n9.i,.q\...a.b
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2829
                                                                                                                                                                                                                                      Entropy (8bit):5.828365752214587
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7SwoCEYftcwoiVwvDdhsGGL12X21u3TsBnKgr+R9Legegr+NgWUq:9jEefzVwrLs78m1QAh72Neg3RWUq
                                                                                                                                                                                                                                      MD5:0F2C5E7832C2587BC54F7BCACF20DE28
                                                                                                                                                                                                                                      SHA1:BD7E14E68567B767E16A9778FC73ECDF9A52B097
                                                                                                                                                                                                                                      SHA-256:369B6F66FBBD39833BBF18E681DE6B020B8303561FE811F1D64D1E947E2E63C1
                                                                                                                                                                                                                                      SHA-512:4AF3793963FA6060A2B74704231607FE61F383B4819CDAD1B287D4C951735796CFF06343CD402143C97301012A60D0754F6A51EF71EFF7DACC9BEBA6F4E81358
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/icon_match_prev.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA4AAAAcCAYAAABRVo5BAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAH.I2lUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0w.TXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRh.LyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmUgNS42LWMxNDUgNzkuMTYzNDk5LCAyMDE4LzA4LzEz.LTE2OjQwOjIyICAgICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3Jn.LzE5OTkvMDIvMjItcmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0i.IiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtbG5zOmRjPSJodHRw.Oi8vcHVybC5vcmcvZGMvZWxlbWVudHMvMS4xLyIgeG1sbnM6cGhvdG9zaG9wPSJodHRwOi8vbnMu.YWRvYmUuY29tL3Bob3Rvc2hvcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNv.bS94YXAvMS4wL21tLyIgeG1sbnM6c3RFdnQ9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9z.VHlwZS9SZXNvdXJjZUV2ZW50IyIgeG1wOkNyZWF0b3JUb29sPSJBZG9iZSBQaG90b3Nob3AgQ0Mg.MjAxOSAoV2luZG93cykiIHhtcDpDcmVhdGVEYXRlPSIyMDIwLTA2LTAyVDE1OjM5OjU5KzA4OjAw.IiB4bXA6TW9kaWZ5RGF0ZT0iMjAyMC0wNi0wNFQyMToxODo1MiswODowMCIgeG1wOk1ldGF
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):107727
                                                                                                                                                                                                                                      Entropy (8bit):6.018310004974888
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:dV4dfhaF5+na1xpnnPyHx1effNCVXrb+yDqagRliUbRiX82vjI7h9o9m857AFjFJ:dVknU6R1moVZEEkSHmxvWKP
                                                                                                                                                                                                                                      MD5:273F460BAFC926FF996924D027A0821F
                                                                                                                                                                                                                                      SHA1:B1E0893BC2CBDF20204FF2ED2CA70667515F4A0A
                                                                                                                                                                                                                                      SHA-256:743B5732987388EFC22C5AFD7B48430D5DDA56FA3599942564BDCFCCE87AC811
                                                                                                                                                                                                                                      SHA-512:0FD693048F10A011B3B95A27B4FF2A747B17A728268E3A62681671802856BC6400D38AA2DA0305691863FF21BC1C971D74A60E7F95C65E70842ECB27FA090E88
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-purple-02.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwzKC1JNl4WDhUeFhwQ.ChC3AAoHBAdRQHoKBw0JBgtqU556YLZBM2JsXZVGOGhuVqRwV6cSCQ5FdYFwWKg+MV03MEpjT5Vq.VJsxJDhaR4g5NGAeFRtzWqq5Hyfp8+NzWapuV6V4XrLfRSfWWzs7L1UyIDVWRoJWQ4E9NWgAmfpK.OnA0J0b7rhBZRoN6Xra6jEkzKEj69eXmTyjHICYciMf///9GOGsyJ0txWahMS3nyYS0dDQo2KlFA.M2HzQzj//v5/YKlENWZfS47VJCnTtmViTZPMIin////ugATxZif///////8gGCf///9PPnfhKi97.znq0jUP///9fSo3///9pUpzAnFb3kDL9+/je0dGoDg6yHib///81KlD/xQmNe072iyD////hKSjt.N/71iRmRSAzqWmMUzkqZmJR1XT////8ajM/9yBkblMSheTfAqHqMdUse0Vq3HSwCbpxgXDfcth7i.jz6xsK7+sUcmzYOVHihiVUL///8vif+pWN8foOMtxarl3cQ113h0TybHply3FiHzggSskWb0yTbo.5+e1HSe2k031fCzxYjAUjuCEUeO3ml5uMAf7mjZzcGihf0DHFf/Nzs7Pu6DDPftjjS3kx4gMRWbn.5uQdz1wp0HmLiYX8jZdE6pRQ65GAblUcobmKh4DBT+kGufH/ZtlbEQXWQfEAnIX7raUrs90ljf1f.7Yxv5H5X7I47QR3dM/4tutld7YtwWKaU3GLkG3TrbcR+gIL+4et9Y7r///9CNGNuVqR7YLZ3XrFz.WqwAAABhTZJlUptHN2pdSYtXQ4FMO3ICAgI7LlneHyL/zCrxXSppU5zgLy9aR4b/zQAAk8HmyXD8.JiouJlVRBgVlUJdP65CAgIAk5qDyFxzlpAzbtkP12o2phh7Dw8OlYCF08IPIGx75bhy7mCH
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3119
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):883
                                                                                                                                                                                                                                      Entropy (8bit):7.7436991426053705
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XtxVOye27wo9p6D3ffiYlpoA+CeuCCqbEDok:XtxVOY7juH1n5+zFrbEn
                                                                                                                                                                                                                                      MD5:4BDD1450E67062A19529BC74FC8AFCAC
                                                                                                                                                                                                                                      SHA1:90894374CE90826C7F981859D46DD1436742B06E
                                                                                                                                                                                                                                      SHA-256:739195D47C9A3CEDDA9ED656F18FF937116B1B1A32AC3EDB711A61DFF76C1A2D
                                                                                                                                                                                                                                      SHA-512:7C247ADBAF2272E19A4A16CA49DC4F729C43AD6F429494569CF9B80F37FDF1E08911C677C06D1760A04A177299B9C32F2122FF01552D15CE57C7EE1A19005799
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/idangerous.swiper.css
                                                                                                                                                                                                                                      Preview:...........V.o.0.~&..t]Q....*.&..R5.U{4.C,...N.L..wv......<.......}..0.XF%....|..NLXJA.<L@.,B#....i!.....H...").0.).D...$\1..W.e....`8,.b.".T.A..%.....+.."[J6M4..#..?...JI..L...2%.E.8?$.....*.[.R..e.........y..?......c>....5T.........}.OD.p-.X/S..... .A)............2..@r-..^&.....D.'.k..8.E..(..W..NfL{...b.R.)......4...... ....1....D...-.).gT2>.......x......q.I....I..E:.F..RSa[.^&.F#..[,........5.F9.......L|`.!.z.......Y3....^......E.*#.l7...{A{<w"[I.a.3...D+;q..8..8.W3P..-.*mU...]Yu.|=.]Wu.}..D..T+.N2.Dj}C,<.V...iG..M.h5.Z.78.."JD..4..#...........{0.;....y.[..a..z.!jN.-...&..uSa.......aE..>.....8.j....DH.23)..1".W.G.Sf.{...A8.4...l.t....[..B..b..c...o...S...2..x...z..{....T..e..d/..T..W..x.qE.|I .1r....\N.s./0&3..A....F....C.5U..m1...5..H...]d|.T..Fn[`v.}.;..g...g.=.!^. .7I..g/..m.x...u]..cEk...\kS.......{.{.e9..uy+.[ ..6c...~[./...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):105068
                                                                                                                                                                                                                                      Entropy (8bit):7.9922089398731275
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:e2a9nzdBKrnTlMqXjg1VjDyO7xnqWUu70I4ijJ:2zQRM0Sv7xnqs0/A
                                                                                                                                                                                                                                      MD5:C421C976CF701CD806A7EBEB8575E0A3
                                                                                                                                                                                                                                      SHA1:CB84123CDE62BCAD60F34B5A5703F7BFAFCA1906
                                                                                                                                                                                                                                      SHA-256:E797E57325C453E7CA7E56E634ADA214B51AB9298BA5AEA4D183FEA859857D60
                                                                                                                                                                                                                                      SHA-512:53F7CA78E3D21F514FB295DFF701F97780116737B13A3A67EE451AF97628EC69B7179E6378BE405CCB9FC0C9C6E5B993BAFE887B61228D5D44128847E761AF52
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:00D9CBF66BB611E9AC82F305118EAF15" xmpMM:DocumentID="xmp.did:00D9CBF76BB611E9AC82F305118EAF15"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00D9CBF46BB611E9AC82F305118EAF15" stRef:documentID="xmp.did:00D9CBF56BB611E9AC82F305118EAF15"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p.....IDATx..i.%.u&....[s..}.z.fw..I..DJ.$Q.......0.,.......a..a..m....=..#.,k4Z..")r...M...f...}.\_.[c.>....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):52109
                                                                                                                                                                                                                                      Entropy (8bit):6.017262025914461
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:fYHHoCX3i6Xp0yOx2Zq4YrxeBj3eATz0+ONw5J:gHHziT2+oBj31Tz0DNE
                                                                                                                                                                                                                                      MD5:20F7046012464BC7F9472B13BA7ACC3B
                                                                                                                                                                                                                                      SHA1:A4FE85D0354272481A62BB5A1F487084DB7BCC1F
                                                                                                                                                                                                                                      SHA-256:60CBF361E43E365E3F42D1AE3E912C8E6B0DE5AA137B7DD611EEDE901BFC4AA8
                                                                                                                                                                                                                                      SHA-512:F70D763FA76A6E4001C2A9F94524F9EB2B83A6A7186CB2E5D788B61EBDDF39FA354196D3BF518B49ED4115AF4617560FA03AABE65F6DBC0F5442ACABE76A8912
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-pm.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/2wCEAAEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQECAgICAgIC.AgICAgMDAwMDAwMDAwMBAQEBAQEBAgEBAgICAQICAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMD.AwMDAwMDAwMDAwMDAwMDAwMDAwMDA//dAAQAIP/uAA5BZG9iZQBkwAAAAAH/wAARCAB4APoDABEA.AREBAhEB/8QArgAAAgMBAQEBAQEAAAAAAAAACAkFBgcKBAMCAAEBAAICAwEBAQAAAAAAAAAAAAQF.AwYBAgcACAkQAAEFAAEDAwMCBQMEAQMFAAMBAgQFBgcIERIAEyEUFSIJMRYjMkFRFyRxM0JhgSUY.NFJDVGJy0REAAgECBQIEAggFAwMEAwAAAQIDBBEABRIhMUFRBhMiYXGBBxQykaGxwfAVI0JS0WLh.8SQzcggWU4IlNZL/2gAMAwAAARECEQA/AOF25ywkmzvp5pX+Mo6e2cCMQDEK5PMZPNVcxP7p27p6.K55wCstumKeeuPFIjStRqORVY/yRzCM7qiPY9Phe/b9v3T1kJfjEwlB+OP8AGgVF/ZF7/sqfKL/7.9ShbY8Wvxj3Bj+XZO3Zf8/8A+fHx6lWMn4YjLYvdRnrK0ewYXPH3a38mDVryIvwjfdYxVcn/APbv.6mAA3OBWZB74M3hzoc5m5gzyWWTzA7yllWy142stKSNdFnsaJFJBhT7KHNeBinanuoxRO7O7L3aq.INNXUlM3lysFa17H92xslNV1P82nUmxttb8sbdkOgfnrI2H1cau2tTVQ7Cwi2U2FXz7KvFYUEksS.yjEkwxS4phxpYnBN3RGI75RfhO+yZhRuLhwDbg7c8YHqKOsIJaInci442547YJGkLq8E1kTTUgbe.OFwBWLkZGjSiAcVGF8glRrVVre/uJ2Ryt79vUoEchvGRuPiMKSHQkMDcffiWvuKeB+WbhwH
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):661
                                                                                                                                                                                                                                      Entropy (8bit):5.869559175760709
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:7dUF3CSiPIB23q1WENDidlMPFXzEUXCqiUg3TtVBgy3KpCkP1XC:7eF3NiPX3q1WaDid++UXXs9H6pjPZC
                                                                                                                                                                                                                                      MD5:404356449E309A142ED826A4298DF95B
                                                                                                                                                                                                                                      SHA1:8F943C28B033B0560CDF1A39657757B3FEDCACA7
                                                                                                                                                                                                                                      SHA-256:66980EC758D0EA418B040376EBEE21D9E58A80EB4C118BF0D13AFB2181E96EC6
                                                                                                                                                                                                                                      SHA-512:BE588D4FF6ECE22699571CA58BF9BFF36D0D94D76F47419FCFF554E7AF07A669F2E8033522AA16085CC550A02D8CD158581D27CE4E96FBF96C49FD037BA701C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0A.AADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3Q.tQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T.2NYOAAAAEXRSTlP+1dXVKwDV1VdD9vbVxb29sNB3IKYAAAEBSURBVFjD1ZDpjsIwDITN0nLs3SSF.pO2eLef7PyCxiLCEEYF/zFfbsj1WNQqV87cOgM+ipHk39D8PTz/sC3ruFgj03TtthwUEbkLb9huC.9pV2roXATaJVEEb0bx0G0aqz1rq7QrUyZK6lyx3q4FcFIVrdWGs4OCWORQuSspPZaCWlWuQPOaQ1.I1oZDDY4Vs2UVmsDwXpK1IAwJgoYsNVlJCw1QY9cwpUzLYXMUu+0lApbBSFarb8weKK/GoRxtOr5.85xc+Tv1MoueGu7VfNYp9fLyym+k1PFVPQjRapXw1a34zHyD6rM7WSeFrYIAZfWlAuGDZjUIBZUz.an4fnoaK8gAeaZ42vwkiWwAAAABJRU5ErkJggg==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):661
                                                                                                                                                                                                                                      Entropy (8bit):5.869559175760709
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:7dUF3CSiPIB23q1WENDidlMPFXzEUXCqiUg3TtVBgy3KpCkP1XC:7eF3NiPX3q1WaDid++UXXs9H6pjPZC
                                                                                                                                                                                                                                      MD5:404356449E309A142ED826A4298DF95B
                                                                                                                                                                                                                                      SHA1:8F943C28B033B0560CDF1A39657757B3FEDCACA7
                                                                                                                                                                                                                                      SHA-256:66980EC758D0EA418B040376EBEE21D9E58A80EB4C118BF0D13AFB2181E96EC6
                                                                                                                                                                                                                                      SHA-512:BE588D4FF6ECE22699571CA58BF9BFF36D0D94D76F47419FCFF554E7AF07A669F2E8033522AA16085CC550A02D8CD158581D27CE4E96FBF96C49FD037BA701C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/play.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0A.AADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3Q.tQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T.2NYOAAAAEXRSTlP+1dXVKwDV1VdD9vbVxb29sNB3IKYAAAEBSURBVFjD1ZDpjsIwDITN0nLs3SSF.pO2eLef7PyCxiLCEEYF/zFfbsj1WNQqV87cOgM+ipHk39D8PTz/sC3ruFgj03TtthwUEbkLb9huC.9pV2roXATaJVEEb0bx0G0aqz1rq7QrUyZK6lyx3q4FcFIVrdWGs4OCWORQuSspPZaCWlWuQPOaQ1.I1oZDDY4Vs2UVmsDwXpK1IAwJgoYsNVlJCw1QY9cwpUzLYXMUu+0lApbBSFarb8weKK/GoRxtOr5.85xc+Tv1MoueGu7VfNYp9fLyym+k1PFVPQjRapXw1a34zHyD6rM7WSeFrYIAZfWlAuGDZjUIBZUz.an4fnoaK8gAeaZ42vwkiWwAAAABJRU5ErkJggg==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14140
                                                                                                                                                                                                                                      Entropy (8bit):6.006152254215209
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:BTAAwGwaa4+acuyRcUvJ2UKCVtjFMLvXOKMmamvr1RQ/gYng:lAAomaNJ2UbV5FMLvhFamkgYg
                                                                                                                                                                                                                                      MD5:79710CC41D326F480E28D791A6E4B0EA
                                                                                                                                                                                                                                      SHA1:E2AF3FC3DAFC03EF2F3BFBCF38E2FF72CF2A44BC
                                                                                                                                                                                                                                      SHA-256:CBB3639B092064F814FE1FD289F11F25B33239DFC618C38035173F5574F56160
                                                                                                                                                                                                                                      SHA-512:BB5476296F4968855281FE8BFF89A936EEFFC4D0AB872842E4B7223A1A67D11B13F3FAC497FD53FF4C003CC18461D91F2685DCFF7B73E67360EB3DD8A9B0B113
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-ai.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4QA2RXhpZgAASUkqAAgAAAABAJiCAgASAAAAGgAAAAAAAABFVUdFTkVfT05JU0NIRU5LTwAA.AP/sABFEdWNreQABAAQAAAA8AAD/4QRQaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hw.YWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBt.ZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYt.YzE0NSA3OS4xNjM0OTksIDIwMTgvMDgvMTMtMTY6NDA6MjIgICAgICAgICI+IDxyZGY6UkRGIHht.bG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxy.ZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHhtbG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4w.L3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8x.LjAvIiB4bWxuczpkYz0iaHR0cDovL3B1cmwub3JnL2RjL2VsZW1lbnRzLzEuMS8iIHhtcE1NOk9y.aWdpbmFsRG9jdW1lbnRJRD0iMEI3MTI4MkQ0RTMwRkI2ODdENTQ5RTY1QjQ3RkEyRkYiIHhtcE1N.OkRvY3VtZW50SUQ9InhtcC5kaWQ6RERGMzQ1MjY1NTZDMTFFQkExMEJGREVEMjY4MEU2OTIiIHht.cE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6RERGMzQ1MjU1NTZDMTFFQkExMEJGREVEMjY4MEU
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26500
                                                                                                                                                                                                                                      Entropy (8bit):7.9857482430879685
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:g8HdFq2c0uCYTvIxT5q+YJViJlnBwYWzfRuzL/O:ZargPWVUMYWz0L2
                                                                                                                                                                                                                                      MD5:DC21406F53974241A6EA9D1BA342A0A3
                                                                                                                                                                                                                                      SHA1:D98181158619AA5993F35DC4821C26EA657C9C35
                                                                                                                                                                                                                                      SHA-256:656F550C68B469776EBE40713D8556D43AF391DA6CC881918DA5F6C983BA823F
                                                                                                                                                                                                                                      SHA-512:79E780A1564748345FC8AC604200D1312A856C49057539B876CAB3F3CA53F0C2F7F2CD9839097C293E2D947C6ACA5AE440BCD43FBA0CD50B23FEFC40F325BC06
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_12.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.. M...[VN...........!":A@........XPfs&_:....{.....y...s>Cs....<ev....U/.x.......l"...P#.&.....#,.....G.....J..L........P...........?..Y..X.........................e].....j..............?...............Du...._.=.d......Q.+.......2..r...,p....../..........L.&|...x.a.........Q&....&..........\1.M%.[.........P-........I.....T.........a...Vr..........h......U....o.p....'............o..M......,rCh..{.LEcVe~$....".e7p.......`..Y....L...........:d7...>Z~W5l...=...O...:p....l:'L9E...+\..RM+$.....0..6.uy.....W......b..5.^..?...NdQMbZn..ky...A..v....in"..;........ J...>H.....=......M.>k\}..R.ja..:..[.....!..`V.yi.........p...EJ...h]..(+;...xv[..r....{....Q. ...x.w...6.......y..f{h...&...".......ft....M...hF..T.....v.I%..Q.....(tRNS.......3. N...p.G...s>.......~....v.....F.. .IDATx.._L....=...A.:.D9T..6..P.@.B[..j..R..KS.D^..Qja]....l.h....D.64!.H 2.4Y....,.b.]/.E.......&.e.\.^..O?.......:..:..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2780
                                                                                                                                                                                                                                      Entropy (8bit):4.681268302167941
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:wJSlS+StSYnlVSYe932Wavj7FR8PMPY1dP6S//6vAZtdlkZzaNZINmZZDU3Zv3Mw:wJSlS+StSkVSZ32W4j7FR8PMPEdP6S/O
                                                                                                                                                                                                                                      MD5:304EB84809C6637B7CDD0DC6225C5761
                                                                                                                                                                                                                                      SHA1:E724AFF10B16DC82BF1086CD3B70D8396F630D64
                                                                                                                                                                                                                                      SHA-256:CB1D0B332C0218BBB360FD25D693F88293B54389CAF88C36FFCFD8ADC948D0E4
                                                                                                                                                                                                                                      SHA-512:7283D3D20B85A21E53D2F281A7BC4BEBAAA407CD3A4304454AB4B4A96150D3DBF0743D95E9BC67482626913E7FF464532410168F8F0207C61C1654A8796CDEFB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/style/bootstrap-dialog.min.css
                                                                                                                                                                                                                                      Preview:.bootstrap-dialog .modal-header {. border-top-left-radius: 4px;. border-top-right-radius: 4px.}...bootstrap-dialog .bootstrap-dialog-title {. color: #fff;. text-align: center;. font-size: 18px.}...bootstrap-dialog .bootstrap-dialog-message {. font-size: 14px.}...bootstrap-dialog .bootstrap-dialog-button-icon {. margin-right: 3px.}...bootstrap-dialog .bootstrap-dialog-close-button {. font-size: 20px;. float: right;. filter: alpha(opacity=90);. -moz-opacity: .9;. -khtml-opacity: .9;. opacity: .9.}...bootstrap-dialog .bootstrap-dialog-close-button:hover {. cursor: pointer;. filter: alpha(opacity=100);. -moz-opacity: 1;. -khtml-opacity: 1;. opacity: 1.}...bootstrap-dialog.type-default .modal-header {. background-color: #fff.}...bootstrap-dialog.type-default .bootstrap-dialog-title {. color: #333.}...bootstrap-dialog.type-info .modal-header {. background-color: #00a0e6.}...bootstrap-dialog.type-primary .modal-header {. backgr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):105068
                                                                                                                                                                                                                                      Entropy (8bit):7.9922089398731275
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:e2a9nzdBKrnTlMqXjg1VjDyO7xnqWUu70I4ijJ:2zQRM0Sv7xnqs0/A
                                                                                                                                                                                                                                      MD5:C421C976CF701CD806A7EBEB8575E0A3
                                                                                                                                                                                                                                      SHA1:CB84123CDE62BCAD60F34B5A5703F7BFAFCA1906
                                                                                                                                                                                                                                      SHA-256:E797E57325C453E7CA7E56E634ADA214B51AB9298BA5AEA4D183FEA859857D60
                                                                                                                                                                                                                                      SHA-512:53F7CA78E3D21F514FB295DFF701F97780116737B13A3A67EE451AF97628EC69B7179E6378BE405CCB9FC0C9C6E5B993BAFE887B61228D5D44128847E761AF52
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7003.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:00D9CBF66BB611E9AC82F305118EAF15" xmpMM:DocumentID="xmp.did:00D9CBF76BB611E9AC82F305118EAF15"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:00D9CBF46BB611E9AC82F305118EAF15" stRef:documentID="xmp.did:00D9CBF56BB611E9AC82F305118EAF15"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p.....IDATx..i.%.u&....[s..}.z.fw..I..DJ.$Q.......0.,.......a..a..m....=..#.,k4Z..")r...M...f...}.\_.[c.>....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21502
                                                                                                                                                                                                                                      Entropy (8bit):7.971273531302822
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Y0wcokyEQla2d2ub3bbLkkVWaULKun+cwTtLRBQrgHf2kxKPllXqbtBUkwk:zJjyXa2f3DX8/N+cwTj6rg9gPlstBUkd
                                                                                                                                                                                                                                      MD5:548F74B6FBACFDAFAC2D13982EA01F5B
                                                                                                                                                                                                                                      SHA1:62056E33BD99FDB7A26ED1EB6E0D34BAAE75AB4B
                                                                                                                                                                                                                                      SHA-256:8D23AF5F64406AF80C5F00BBE2806C0A696EEE1B9FA144135A679CF7D15C27A9
                                                                                                                                                                                                                                      SHA-512:8F00E1F684D16D7C6429DCD1C2D8174CF732B9D50DD1A5CA9D18AA70E11F014E2C2B117133FC79FEC99348E6E580E844AF5EA2F74A428AEE210413A458C2711C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_49_10.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........X.........M'...........'....`1.........s..V....Ecs...R.....e...........I,(...h..o.....[..:BE.T(...Y-.........Y.......#...b..~.......6.....J~....\..v..i.............,..26g.~....;.T......G.1ho..X..Dv...Ta...8sK...'.Q........A.r..@p...W.^..^...g..t..i....s.~..C..6....b...Q.>....E.V...[..(..{`...E....m.E..5...1..D.(...N.R.....o.................f....A....G...$:......o...L.n..V.........I...........R.h.e..... z..-..c..i..2..........]..<V.@.%b..j..z.X...1.9z.0s."B\...v.........4.'Z*Nr)...Tx...'o.~6.............._.Khzxmm............5..............?Xnew.jWV.w......G...{...g.....^..&.U...t-.....;.......)...A.0..@..Dw..61...J....pF5#S..E..r...[0d.....q....;<b....Kd....gV)...~,.d5...I.....UHG.......v....~[.^R.6J....\r.%).$....L..U4.{....tRNS.......6...%.........gm..=Q...l.w...z...............................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2331
                                                                                                                                                                                                                                      Entropy (8bit):5.966311775782996
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7tIVr7MXrUHhMGgIbNi9+vZ9/y4nIw46KZqhzhrAL1KvXVyfu/:ZIliUHhMGnhi9+vZ3IwD9zhrK1iVyQ
                                                                                                                                                                                                                                      MD5:57332CCA53A4E6AD70C20A58278E3E50
                                                                                                                                                                                                                                      SHA1:6F76D05EF6B8AA7CA637707F9AAC9BB70AD088E9
                                                                                                                                                                                                                                      SHA-256:666FE3DE0B4D8B06CBC119E4855C4DB1C71A11E7D679734A23C454245BD614FC
                                                                                                                                                                                                                                      SHA-512:0D441D88C7D99A5A812D575B9840D3578B97375F6F82B378327C1472FEAE794A5CCCD0CD54EA0D3BDDC752DFEF920C46F291EC4E05F0F63199FD211B4E860DEA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-02.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAYSSURBVEiJlZZ/TFvXFce/9777/IOQGFO5.ChrbuixribbSaYh0WxYJTYvXUdRIaEUVE1XTrpHBOBVNs+UHQWApxGRIRMHwHKSoSJO6yFVbqW2i.Jv2HZpVaK2WSmfZHFSkw6vykNrAwgv3eu2d/4MdeiA3kK10/+bxzz+e9c+895zEAjmg02iGEeJMx.9jjWUTKZ3Do8PDwLQAIw1vMnogf+i8HBwVdUVY2sN3GVGAAOQAVAAMz8dV0JIcTvHxFmh7I8iNns.hDXeXABwbRBgEtGNqqqq350+ffq/Usp7uVxubnZ29pu+vr5vVwFFMahYi0BE35imeX5paemTRCLx.j3g8fv/s2bN3AHgAYNOmTfB6vYjFYneI6O+5XO7jCxcuvH/58uVsMSjTNO0K53z3KtBUNpvtOnfu.3HsTExPmgQMHyrdt27ZbVdVaADqW1wwAyjnnVZzzXwBw5+fe0XU9EgqFhgFIIjLWBJqm+fbY2Nib.8Xj8fm9v7w6v13ucc94AwAGs7NI5e5Cmpib3rl27GpxOZwdj7GcAcOvWrSe7u7v/nV8K6wEfTKlh.GAPBYPAIAESj0YOqqvaskXbKD8Tj8cV4PP4ugHdPnjz5NGNM5GHSDnsAKKW8dPz48aMAMDQ01C2E.OFwEZAfqWN6hSv6KI0eOTFghUWANLSCl0+m3MpkM9fX11WwAthpsBbbgKASzgE4i+qqzs/MaAJSW.lr78CLC14AUlGGMuKWXSMnDOf/gIAJ4frJgDY4zsO1XkjU6bz7cPzSoSC/9fkqJAAMQYExb
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23306
                                                                                                                                                                                                                                      Entropy (8bit):7.97817906062784
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Yt5aFbdjWCi2KbZ42qCGbzUv4tL2DUlm8WZvClSPBuzaoQPV+t8faQCxX9rFa:Y40CIFvTCziDUlmvuSVhPVVyTX14
                                                                                                                                                                                                                                      MD5:CB6DB8DC76FF2B878093DA4620CE4937
                                                                                                                                                                                                                                      SHA1:C3A99E6C914CEE83D27693F36DBA32F48A913D3D
                                                                                                                                                                                                                                      SHA-256:3C3008342182D514D9AF91CCF37F25080736294EB4F4B68C2F334CA091D25A8E
                                                                                                                                                                                                                                      SHA-512:880093B5F77D2CE44A60532827863E35FE36B696ACEBCEE58E372433A63C3AEB3C895D968F50D38CC16E10ADD74A17970E5387C3FD982F55C59FB143FB3D47A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70007.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................@PLTEGpL.lO$......J$peO(..$..N(&.I._.s.e....q.o,..|...r)........H..|..........p5.C....Mh,"...D...1#S.....^..W...;,...z...b-+Ucq/".X-.R^..w...L.A1...w7+.L4.M;0=O\1"C....}.2*;%.Y.."-?.bF.Q(._2&5I.l9..bO.f.t]c...l7a...9*..1.g#:....8yA/.C2.TA...m._2.}aI, ..2.ZG.Y....l...@......uG.d6..K7f>-..oO...W?.d66..O...P>0........."..5"t...Dt......'"....B,.gD#..Y....R'.J:6....o.......b.y<J_..G.m...HYl."/.,"..>..z}:....r4...B....x.oh.*....._Pu&..]bu.u\U....v9.C..Z"........nL<--4..]..k.c.u...{...Sfu.......RG....W....(.I.k\..[.....NA.?9.X..^.|i.r...-.CV4M....+tRNS......$7[.g....M9...b.........+i............XNIDATx.._SY..oh.].q.q...FA..@.K$.B..A..JhR.1."M....H..ibAP._....so..Gww....o.$...y......f.......m......?.x`......GG.....o.pw..yz......G.~w.+..s..km}.t..................v......>.{.o........]Y....V.s.~....O...wc..`.N.....}..../0y`.8p.......@?.z.}.ur........va..O..'....~..#.Z.?..D.K.....@?....~...|..>K..{.|
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                                                      Entropy (8bit):6.303470702989574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:snEfNvJps4vvyXj5nchGGOaFi//8o3:snE1U4OjpEGGHc/8s
                                                                                                                                                                                                                                      MD5:EF0CA0D518B54E7F88493FBAA858B522
                                                                                                                                                                                                                                      SHA1:3A1A35871302A0E73C8D9854876995B3F1606032
                                                                                                                                                                                                                                      SHA-256:42DA29903D86E8F5921ADD62F1346F4105F485761321E4FB6C90CBABEB5F7436
                                                                                                                                                                                                                                      SHA-512:DFBFE6ABE3D95C249EBF54FB305F9C0DBD37580342197AE1B78E7820C24DD9AD695575740DC658DF5035630CF6C937DEA499AD3D3BA3E92051202CB21563D561
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/index/getUserTimeZoneDate.html?t=m1xr142b
                                                                                                                                                                                                                                      Preview:... ..Re....T.[W....$,...9`.fa....x.Js{....\@.f.S.#.1;.#".y.q.Gt.*".... .ZKZ..C...s6. ..3%..)~
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 13612
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2570
                                                                                                                                                                                                                                      Entropy (8bit):7.921820880505195
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:Xgcl/MQKtQuievn9DQgfXZ9cxdu5JKVBOZmR3ojENc:RMyuz9DtfXbcX6OBOZmdc
                                                                                                                                                                                                                                      MD5:CE2B1792D65012013EE2663F414FC68F
                                                                                                                                                                                                                                      SHA1:45EBB813BE64D8934047D4A68A857DF76FE063E1
                                                                                                                                                                                                                                      SHA-256:C7458004A8D74F88D6CEBCF5C2CB9E2E836198E938670DEA68CEFE6B24BDD866
                                                                                                                                                                                                                                      SHA-512:89FD6225517F153B6E5AF87930B4FF78DF9D1A5E3F70294F24208DFA862ACA799A1C435A168C3BBDB5802867E5E79EBDEE46AB48F215E9998A664984A555AA92
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........[.O.H..W.H....b.+..J...iU...N...9..Xu..6e...........h(P.B.W(.@..........x...mY..{R*Tf.3......7......;ew.C.........wy......N...\!*.t......!w..b....]!..`U.;Ab.N..P..........jD...l....L..rg..ry.v..<.(."...H....Y....t.*.......8...[.q<...'..`.n....F....(....v..#.L.#..n......9....+...:..).H..s.....1............<^_k\.. Q.c.pY9....Hr..ov....?..8.....K"H...)j....'.\..gX.`#.._..-b.S.\..@.......P..M.....z.6...Q."#UY.#.I.31^.....g..-..w9.g..MaD..f...m'.F... ..\ub9...%.\._..,.j.......{.ch8..m..z.S.>..a.....J....46[.mh.oK.;.h...x?......B...v.....1.~R]..p..I...2.^R].}f..TW].(.)..n.._.]Zv..2......Qv^K.h....#..:..R[(._.x.H.U...e46.s*.r.S.8.Q..!...t..j..Bg.|.7O..*;........x.X$......t..4<.....%c.%..v.(5.}...hj..YC......a_.|^.Ge..gc9A..x1...v[...Pf.U..Q.R..~.6V`....eE.A..e+.f4...m.x.Q!.]F.#"....'W..3..(..`...x.....R.; N.}.[...N`Q....Sv.FD.E...>.zQ!k.m...K..+6.SAE...i..[U..=d..V......|..6..p.......TCu...X..j.....y.8R..T.)&r.'XW..&.u.t...>.62..&....z+hbZ.L
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):75333
                                                                                                                                                                                                                                      Entropy (8bit):5.999297326478745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:/H2O8ipUHyJULeuQ4e2WmllHtmDzicsQzGMn6XYzfZLYxbenW0ZaS:3rpUFetmTNmz4QzDn6XYzfV6en1ZaS
                                                                                                                                                                                                                                      MD5:56F72734111AEC71E097BD910D29CDF3
                                                                                                                                                                                                                                      SHA1:49CAFE32E941C213F54515D59BCC661980526BE4
                                                                                                                                                                                                                                      SHA-256:62A8DD4DDD14E7A41612B9E011F44501569CDAD7586F87378DC92A3315FDC9D3
                                                                                                                                                                                                                                      SHA-512:2FF8011E359F3616F2DFFEC4088A7752C030634ADB3F75D69950EF2CFD00359B126D825A0636BD205CAC1482AFA62CDEE997BCE39F7019286EE36AD2312DBA3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKcAAAC+CAYAAABQzx+/AAAACXBIWXMAAAsSAAALEgHS3X78AAAAAXNSR0IArs4c6QAAIABJREFUeF7svQeYFUX2PvxWdffNd3Ii5wwiQQRMICiICkoQBVFEBMxi3FV0zdk1B4JiBhcVA0EJSpQcJUlOM8AweW7sUPXt6Xuvy89FmBkG3f+3248+w8zt21116q2TzymG/13/o8B/KAXYf+i4/jes/1EA/wPn/0BwUgoMcjhaIst1eNrBshIA4qRfqKYb/gfOaiLk/18f0w1Q33bxtW4LWSLTs2hWwPz2B4P9+GU4nAtAns55nxI4B/udTZ2haJcaHmcR4yxYbkolj8lD0wP65tM98NNAFMcDbmVgsebYNaEsvAaAeRre8Uc/ki1I9v4ly4xmSktmKxJpZQpbFVSVomzDypEKj46D483pgUD+iQb2erJvcJ9o6APBuZMLYSlAOMT46lss8+YFOradrkmdEjgvdjiaP2CZCywgw1S4NBUOborwfo/jjadLQ08cBMKna+Cn4bnsTZ/z1nYR/dlDHsd7t5dF/5IHhE7De/7IR/ItfsezGUIM1Vo2SuElAc2KRHTUyGSsoNgIHypcO8HhuP/R0tDqEw3qYqDOEI3fez6TtzEOJgUYBxBh7MCdQgz83sDK0zGpUwJnbcB9nUMZ0F3I8TpjbhqgxRgYY2IX5Gt3Rc376E+nY+Cn4ZnsGoejzT2Wvjwq4Sj0aJP+EjDu2ALop+FdJ3xkl9pw31bmvGlWWKzc5zF+WVKK4qqMYRCgPJPsfDYFuNn7yG1elASgL1kJrXd3iK9noHzd7oXjFTz6aMBccKLnNwacbYG6IxzKI20ghlq0xPQFEuoqz31D9Q54saxsRVXGeKLvnBI4ASh9gNqNFJx1rqI+5JeytQQUJgEmpbUlzTX6nqOh934zAHZLZlIjpxVtuJ/J/V8U6tv/SCX794hxBuB9VmMzki15AXE
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):466
                                                                                                                                                                                                                                      Entropy (8bit):5.696968636738049
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:7tV6RxjvCtTmcHRIrQEvmwgpdNpgBaf6zg:7mjatScHRmQEuwMyK6k
                                                                                                                                                                                                                                      MD5:150110F8071163A7B3085548C4F77A71
                                                                                                                                                                                                                                      SHA1:7BEC8AA85E685245FE8C810EA14FE348B99B2502
                                                                                                                                                                                                                                      SHA-256:308B5FBEE50F6EC276E7E60EC8A0D6D0734F2B2B093A2977C0984BA22679E863
                                                                                                                                                                                                                                      SHA-512:236E28C3E9925458756AAFC57F018F444E96D4BCB387031632BA576A1CC1FB0DDAE0D6E030260C0660D0E5C519C7B3FA40AC3925EE6485295D63356991372A11
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/Drop-Down-Arrow.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAAkAAAAMCAQAAAFtUm++AAAAAnNCSVQICFXsRgQAAAAJcEhZcwAA.CxIAAAsSAdLdfvwAAAAWdEVYdENyZWF0aW9uIFRpbWUAMDgvMjMvMTPFVTVyAAAAHHRFWHRTb2Z0.d2FyZQBBZG9iZSBGaXJld29ya3MgQ1M1cbXjNgAAAK9JREFUCB0FwTFqAkEYgNGvtFtPMDcQJK1V.GvlLm4WkW9QiniAQGJjUNh4h7XbpbAOxSClewAOIVZhiYeHzPZjxxHgZLwgsEItAQ4MrgzrUgXFX.M6nmcQevJCGxQfxSDwLPIiyxRButBbFYBD5F2KPRR6+IqnDcXt+jpRGaaG8fpzec2FlqzuuaLb44.QUScW5yLCMe/6z16kpCiv/2fzjj1R+uQf+ugfjtFROzUTkQeTPR4tFoumNsAAAAASUVORK5CYII=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20993
                                                                                                                                                                                                                                      Entropy (8bit):7.96361976428666
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:vKMd7wEBFHOEOFplcg8vu0yrmTV30qirXCj9Fa4Jgv0bG3580NK:vKM+EjH+Fb38V30qeW44kl55NK
                                                                                                                                                                                                                                      MD5:07DB342D71E455736E0E8B5656ED7174
                                                                                                                                                                                                                                      SHA1:2D9BB7427A73A28F4BFEC2A70DC227AF4555968C
                                                                                                                                                                                                                                      SHA-256:C1A35508763B061947AD0EA9EB9972B92B079C9510A2A746979DBFFD84EFDE0F
                                                                                                                                                                                                                                      SHA-512:F77712508F9B4FD61435C2CA2ED2D921C0C7B3E3069E05FC41B36E78101A2A4965ED383E1FE9F4AD67FF926749139177363689BCAE7BD186E2287CA8A8635C24
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...~.d,6%,<)...*:+...s....G...V..1.`.e.\9|U1..1!.B...].U.*..8^@).e4.w:.*Vrd......?.q.4,..@.u%]4<aM.:&P=m..5x....!......790mv*.....X.]s.Z...5.k....L.d4........p..LI3r.%.cD.tH..%6(.....4../x...........(.2.+.k.....".k....:#....<..E%.....I.Z.|.z....f....z.i>..W..N.i...............@.m..]......0.w...O(..3.W..........G.....+.P.|..9.Y3..-.g)....{J...0.r..'.)..e.....J....$N...2.j......*.~.......Yg...2.%............?...>.......P.KN....XZ....#..t.O."........G...z....8M.....`....w|.u..k.~h../.f....z.........K.H.6..;..h..p..q...._..G..j.......N..|....u...z.G...|..L.b.e.....r.o!.........w(...nV8.>.YP'.......e...oJ.......vm.s.....u.c..8..i..7....{....I..4....L`..T.M.kkM5....8J..pg..Y..........E.}M..K..j..ty"...6V...g.!.~...$o....Ga....`.:3.Y...>tRNS..)..9..E..$.N..n.....e.).B$;O.W..y...^.y.i.....v....}......./..L..NrIDATx.....0....B 0......@G.w..C0.I.{......<..,]M..._ .....\K.^p;...{..}.4.u..[...M2.q..S.#.....h6....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25785
                                                                                                                                                                                                                                      Entropy (8bit):7.978263223883086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:cUUkmfHEsgsTQESdWbuwq76L0fgKtr59bH7:cFkmRLQES4qDIKlbb
                                                                                                                                                                                                                                      MD5:51DE7C3B3B21D10F38A0C30AC5E4FD24
                                                                                                                                                                                                                                      SHA1:106F9A993385FF522DAD2B37DBDB3C58F035AC20
                                                                                                                                                                                                                                      SHA-256:9240329D37BD41D53A4F2864A255B9F9AEF025474F2965130ED5668F10EE311E
                                                                                                                                                                                                                                      SHA-512:A7BAB93D9DBC362565C77EEB57D9A625DE49119101EE418FAE714AA7D5BDB91C30F12DD5D58889CEAB4083D89F72CEAFE515E1E0597DA6C9A1E28F3A72AF2687
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL./p..!..........).9..=......z..............j...!Yub..6r;(........U..G..k......... A....E .&h.i;!.W.bq...q11.......%\/..{...|.....}~..n>-.}x......C..9..,..2..V/&?!.E..E%.J(!...Z5,pI9.~....Y@9hB4.w]...xO>L).M,%y_Qb:0...%......pX.......VC...aM^L@...sR..tj.r.....`......mTHI8....~dT/.dO...+........iZ...eD.....C[...jC.^7....k...F.qd.......o.).........?.....g7...........w....*."..{...j.....r..n...5-&I....v'2.i..g..G(..<.>...i...>...d....T...Pv%..ucz...!"..........W..,...:......).PBh.?..o....8P/._...%#.....,.l.[lQ..n.g.........C....."...5.VB...xO..SZ.|.....Ks.|.fM.ITWw....R.H.4..]....s...v,U...1x....5_....Io..N.T.:...W%..?......MC@O]...9..63.e\.8x.v..S.E5(Xi.I..7..p9I..._.n.d.....D..s.o,..nN..x.`.)....H...........7..;......n.F.....tRNS..Z..5D..0...@.a8.......b....{...q............................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):595881
                                                                                                                                                                                                                                      Entropy (8bit):5.986741715645508
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:3D4rDERLhRqED1METQTVW1VFYFX7OUmuiYKEv80gyOiOy:T4vERqED1mW1UJQL3Ly
                                                                                                                                                                                                                                      MD5:7A6B411A9647CBC631DCFF695AEFB4F0
                                                                                                                                                                                                                                      SHA1:D1422D05E6764A9448FA76234C35DD8531F70A98
                                                                                                                                                                                                                                      SHA-256:CB5ED2B690410E57A36225A64EE3875E39618B32FEAE86C93CDAC60F3AA64B65
                                                                                                                                                                                                                                      SHA-512:676C76FE1040DE726E3164CDFAA5545C74E143EAE6ED4CFF7331A87DF4C1465CC4B5FAF08418735094B763E7369BFCDF76EF14879FD5F71CE122E0311BA4505B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10383/1695644169263.jpg.base64
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (62317)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):81966
                                                                                                                                                                                                                                      Entropy (8bit):5.837705777905456
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:DXARRaYYKpkneH2FX9AHAYwn/1uG1MMB24OvP:DCpkeH2B7oP
                                                                                                                                                                                                                                      MD5:C0C58F1F40ABE8CA149E5273C5ECA0DD
                                                                                                                                                                                                                                      SHA1:54133E356D79485AC43150F1D6572E9835BC64F5
                                                                                                                                                                                                                                      SHA-256:A86876D08C02B5E102CDA7B4334671B10EE7CD7FB8AF02F986A20489ABC224C2
                                                                                                                                                                                                                                      SHA-512:D793BFFED4237C6267CAFB4FC984A28070747B3DE9E4C3BC0111BF9095A7322192C4856F992654E0707DF7BD34D68C277E067A2A34976BC76A8AEAB7D668ACB2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/common.14cb3f7d.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as e,c as t,L as n,b as a,D as r}from"./vendor.0ace2e6c.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,a=Object.defineProperty||function(e,t,n){e[t]=n.value},r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",c=r.asyncIterator||"@@asyncIterator",s=r.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function u(e,t,n,r){var i=t&&t.prototype instanceof h?t:h,o=Object.create(i.prototype),c=new V(r||[]);return a(o,"_invoke",{value:L(e,n,c)}),o}function d(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}e.wrap=u;var f={};function h(){}function m(){}function p(){}var v={};l(v,o,(function(){return this}));var g=Object.getPrototypeOf,C=g&&g(g(z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):661
                                                                                                                                                                                                                                      Entropy (8bit):5.869559175760709
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:7dUF3CSiPIB23q1WENDidlMPFXzEUXCqiUg3TtVBgy3KpCkP1XC:7eF3NiPX3q1WaDid++UXXs9H6pjPZC
                                                                                                                                                                                                                                      MD5:404356449E309A142ED826A4298DF95B
                                                                                                                                                                                                                                      SHA1:8F943C28B033B0560CDF1A39657757B3FEDCACA7
                                                                                                                                                                                                                                      SHA-256:66980EC758D0EA418B040376EBEE21D9E58A80EB4C118BF0D13AFB2181E96EC6
                                                                                                                                                                                                                                      SHA-512:BE588D4FF6ECE22699571CA58BF9BFF36D0D94D76F47419FCFF554E7AF07A669F2E8033522AA16085CC550A02D8CD158581D27CE4E96FBF96C49FD037BA701C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0A.AADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3Q.tQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T.2NYOAAAAEXRSTlP+1dXVKwDV1VdD9vbVxb29sNB3IKYAAAEBSURBVFjD1ZDpjsIwDITN0nLs3SSF.pO2eLef7PyCxiLCEEYF/zFfbsj1WNQqV87cOgM+ipHk39D8PTz/sC3ruFgj03TtthwUEbkLb9huC.9pV2roXATaJVEEb0bx0G0aqz1rq7QrUyZK6lyx3q4FcFIVrdWGs4OCWORQuSspPZaCWlWuQPOaQ1.I1oZDDY4Vs2UVmsDwXpK1IAwJgoYsNVlJCw1QY9cwpUzLYXMUu+0lApbBSFarb8weKK/GoRxtOr5.85xc+Tv1MoueGu7VfNYp9fLyym+k1PFVPQjRapXw1a34zHyD6rM7WSeFrYIAZfWlAuGDZjUIBZUz.an4fnoaK8gAeaZ42vwkiWwAAAABJRU5ErkJggg==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6959
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1929
                                                                                                                                                                                                                                      Entropy (8bit):7.896147866550147
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:XfrAemjEULMiznaTzg5q7zGNY6o/6UGTi4N8R:PkrQiO6gGNLo/kh0
                                                                                                                                                                                                                                      MD5:8B4E801D5503887441BD73CF271E664E
                                                                                                                                                                                                                                      SHA1:A46E84FC4FC0F786DFCCB475AEDBAE067CCA84BC
                                                                                                                                                                                                                                      SHA-256:2037542592A6F0B6B63E3CB1151DD3BC9F9906FE4304A8FDFFE2332F19FB14BC
                                                                                                                                                                                                                                      SHA-512:738C5E31A7DA66C06F1B06408E89E8B9835A4B4DDB2526A85CFBD57E47F40B79B60E92E6F0DF89748D0439830AF28C2161AB6548F4A4903BFB910AABAE1B11E0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........Y[o.G.~..R.wa.8T.RLZ.*..U......=N..w..u.D#E".....($..%...........E.....z..H....9..\..w.....!.m...BB..|..+R|])_E.>..w(%2.#x\...!.W..D.v..U]..1M.....G....]..?(YL.K..e.y6M..KOH9..{eh..O..'.t.Qu...X..K7&.io..dN.b..........@...v..hT6.Va..V.4..Ed...2G./U.<..hT=s...&:\....{.P.9.zk..Q......IL..S..L.]...#..!....h.u..+...g.....OW.oT..F._..}..Y.w..K.c....n......H..P..H..J...6..b.....=...5yT...'......f.C.XMfLS....M.*......Z.pB.....%.:K..a?X'[...%......S..6..&...e........."....5.F..(..G.'[F..5...M.^J.5..tC...A...7..>..B..D....f..J400....?..}..|."...\x-....hab.facTV.. ...Y..$3....E.....L.......e....[.kO`..L..I58..,.....Ux........U2..*}4}...*gb.Bpa.2.......-K.c...#...t.O..7...`On...O7.Y.P`.....#.UY.. Q..4.X.m..9..<.......0.y3.A#%."J".?..K.....rJ.bN.o..?.wL.Z.>..4.Z'.w..s.u..... ..F..}...a.A.kz$.>......t.....%....[Sw....M..3..t....%.2..8>..y.s.}..90u.=O......_Lq.y8..q..V..PN...5E^.X...nV7o.K.M...Z.....s..sZ+./...SyS.N...8E....n.4..m.3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2695
                                                                                                                                                                                                                                      Entropy (8bit):5.812797725029672
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7FwoCEYftcwoiVwvDdh2GMX2Xqep0h/qFwUjmBXOo8DL2n7/fAa5Dcw2C:yjEefzVwrL2MWiyBXOo8P2n7/fg8
                                                                                                                                                                                                                                      MD5:3139A85306769C2C4EBFEFE10D75E0A0
                                                                                                                                                                                                                                      SHA1:965625D220A77BBFE9ED7A1F5CC5C8815ABB20A8
                                                                                                                                                                                                                                      SHA-256:C0FE58B77A7DE1870CD97A32D2DE57F7B233A829C38704B32E91CC8F32090C0F
                                                                                                                                                                                                                                      SHA-512:540C3EFDB0B0D8DFD97A978AAF3551263F6E75EDB82E5F3C7C8065A6658696FBEFED293B17809C26DDE9DD9391399960B198FEDBC65D3B32A04E2B9EB8DEA0CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA4AAAAcCAYAAABRVo5BAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAG.12lUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0w.TXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRh.LyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmUgNS42LWMxNDUgNzkuMTYzNDk5LCAyMDE4LzA4LzEz.LTE2OjQwOjIyICAgICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3Jn.LzE5OTkvMDIvMjItcmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0i.IiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtbG5zOmRjPSJodHRw.Oi8vcHVybC5vcmcvZGMvZWxlbWVudHMvMS4xLyIgeG1sbnM6cGhvdG9zaG9wPSJodHRwOi8vbnMu.YWRvYmUuY29tL3Bob3Rvc2hvcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNv.bS94YXAvMS4wL21tLyIgeG1sbnM6c3RFdnQ9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9z.VHlwZS9SZXNvdXJjZUV2ZW50IyIgeG1wOkNyZWF0b3JUb29sPSJBZG9iZSBQaG90b3Nob3AgQ0Mg.MjAxOSAoV2luZG93cykiIHhtcDpDcmVhdGVEYXRlPSIyMDIwLTA2LTAyVDE1OjM5OjU5KzA4OjAw.IiB4bXA6TW9kaWZ5RGF0ZT0iMjAyMC0wNi0wNFQyMToxODoxMCswODowMCIgeG1wOk1ldGF
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26588
                                                                                                                                                                                                                                      Entropy (8bit):7.982873470277306
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:rcT+XKtczjyra1XSltKKjXaXLZ9/5Rk5jtNEEvy2QkN:k2jy+1CltKU67/5RuzEEvy2/
                                                                                                                                                                                                                                      MD5:0646E41D36016E00C0BF302CBE0E12B4
                                                                                                                                                                                                                                      SHA1:AE2103ABF43168D01A00BAA8DD46ACE35783AD8D
                                                                                                                                                                                                                                      SHA-256:4CBBA4865F9C7D89534739341C61922915E8924117A19C3B9329C74278D260BD
                                                                                                                                                                                                                                      SHA-512:FB2A7C7F8E7E987AF2FB98AE2627BE1FBAEF6F9D6BA21E808E6BB7CAA2C2ABCEC8C656E5B113918BB733D06E835D7E8C86551F8034340ED3CFF3DB1CBFAD1E0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................=PLTEGpL..........[....rC+...............j!.g&....k.f3.......l.`&.....P.t,.S.l.8......{2...u.s5..F.zfE....]:..TzR.....^........j...t..-........f..=..%..&.c...Y.....rK..z......1.........`.D..b0.\..J!.}+.F..2.Y..S....q"mN...fs<.....f..r.9.M..!..0.......m8..{.....L.j!..G.....d.o7..D.>.Z....V.Z.`%..6...u.....,...}:.};....e......tX"....T......:.f .S0..i.t.p...9....i.o.kK..L.s5.|1.>.....5....4.(..!..^.b-...0.b..h..N.W,.....v.d+..x.N...R.{Ms,..>......Nr.....7.....g.y...Q....L..M....h..\..}..x..Y.T....yF..m...=!...j.......!tRNS..(....M<...T..)qW.....%.B......J...e-IDATx..C.i.._.:.53.6.l...$..rF@P..`` ...jM....<d.B.G.<e...h........f.g.fw..;..B.....s.>.......8..V.W.....8(QK.ji.W{..6!..W{.|u..t..G.....z.[....y......Ku....[...:..(I^..J.....K....7/...$R.P-U.C:... .z~....v.WG..Q........j....&._.........`...y...\.........K.{.^.......K...x)<..%.K..<.Db.J.@7..6A...=...G~Ks.....+.e.<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21889
                                                                                                                                                                                                                                      Entropy (8bit):6.013359277054545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:u6dThRjH0U/zvgb43Ziq9VOnBABy03PuqTYGlT+A58byiKQZhSyWq9:5TLjH0SzYb4Jiq7BD3GqTYGlT+AHiBIu
                                                                                                                                                                                                                                      MD5:F6573A8D2EAB0D9AD36631E5D4F5FE97
                                                                                                                                                                                                                                      SHA1:226B77F4CA98775D52AA0C8AB82CB4DA27D0EB94
                                                                                                                                                                                                                                      SHA-256:16CD8012F72AC676B5E7E9D1AF94ACA367856E8A58D9A5E63AE001D211E881A8
                                                                                                                                                                                                                                      SHA-512:41DE532A0EC74962541966278407B5D5A73BAF78E0D24FD609E1F8589F6D0301BE45F5DAC1B5C3447B363A58B4BCDAA6E94B6C84A669132B0BB516904EB549DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-fb.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QONaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA2LjAtYzAwNSA3OS4xNjQ1OTAsIDIwMjAvMTIvMDktMTE6.NTc6NDQgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0i.aHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1w.PSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpPcmlnaW5hbERvY3VtZW50SUQ9.InhtcC5kaWQ6NzllYzA1NjctZTQ1Ny1jZjQyLTljMDEtMzVlZTI2Mzc3OTJlIiB4bXBNTTpEb2N1.bWVudElEPSJ4bXAuZGlkOjMzRTA0QTlDRTYzRDExRUM4NDQ3RjdBOEM0MDJFRjExIiB4bXBNTTpJ.bnN0YW5jZUlEPSJ4bXAuaWlkOjMzRTA0QTlCRTYzRDExRUM4NDQ3RjdBOEM0MDJFRjExIiB4bXA6.Q3JlYXRvclRvb2w9IkFkb2JlIFBob3Rvc2hvcCBDQyAyMDE5IChXaW5kb3dzKSI+IDx4bXB
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1321
                                                                                                                                                                                                                                      Entropy (8bit):6.803874882591408
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:zXw1hnBWwjx82lY2T3eVsCYrAjRyJ3VGEryeG3dL9ZUFDQiZCOtJfMYvE:zO1kNn2y7sJ3PIT6TffMv
                                                                                                                                                                                                                                      MD5:A2E938202C0287B9C82461A6FD94DEE9
                                                                                                                                                                                                                                      SHA1:B5E2ADC7CB07C18A70A88AF314E56B946EC1A1B6
                                                                                                                                                                                                                                      SHA-256:DF9CE20DB277AD8302C704A73AFF5024683A0D38AFF0D3E7E884A67A24439936
                                                                                                                                                                                                                                      SHA-512:2C035017E6EF6D6BE24CF26972434FF7B16760AC6F5418D83652E745007A117CB79F4F9FA542CF4098B9141D4851F748C5151CB1055EA2B1F42EB70EB72A809F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..."...".....:G......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:0CDEE6C3F6CE11E787ECFD1B7566583A" xmpMM:DocumentID="xmp.did:0CDEE6C4F6CE11E787ECFD1B7566583A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0CDEE6C1F6CE11E787ECFD1B7566583A" stRef:documentID="xmp.did:0CDEE6C2F6CE11E787ECFD1B7566583A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Y......IDATx..AJ.@...Pp.nD..j]*..lt]OPO..........V]Z..B.j.EKqQ......70..IL...>.d.y?/...R^..*..k`.Lq.+...3.l=2
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 122735
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):31739
                                                                                                                                                                                                                                      Entropy (8bit):7.993328726963943
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:9wsCEijzcIosyfn/pGRc/dW8AueSPNDA0FRouqZVzWLqFb7:9wsQMIzyfcmFZLNDA0FMeLqFb7
                                                                                                                                                                                                                                      MD5:74DEB193C7F16ED4A3CE03CED1BFB1AF
                                                                                                                                                                                                                                      SHA1:60BDC46A98BCBDEBB32FA5C13063621D13749C4F
                                                                                                                                                                                                                                      SHA-256:720A1772371D246A08C243FC9E727720EA8F1CE9BC8EF51A45C44EC6E539363E
                                                                                                                                                                                                                                      SHA-512:9125894168988E98D268D7355CA9DBB4EBFAF62ADCEEE23DA3CFF2EF98B757281EC58DF628FC4FA9F46548EF8DBBDF08DB7745658B086A5D4554E7DD8492D938
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/plugin/js/swiper-4.3.3.min.js
                                                                                                                                                                                                                                      Preview:...........kw..(.....g...&Ez..lP.._..=..9.}..,..D.....%.".o.U..F..=3;..uW&..............w.wv...z.........i...<.K.s...^[.g....!q/-.{Wu..n....].-.z~...^:.eEV.m6.k.l.6....]..*>>........j.n.....J`..............O{.+.y...@7E.\..\...:K..k]"d.".{.....|..M....x....l......d.....u9C ...}P].W6k.$i.VYu..}ZUu......U^f.`_f.,..l...E...8...x...w...S.3l.8..e...]..S..T.&.k.:..&7i..%.8..j.^fe;....w........Hy.7mVful4.eu..n...R.....[../..S..4..P!..-..:...`.gme...v..T...)..(.../..:kE...^.{........[.>/...jb\..E^.../.......W.....l..O[X..u..s.Ao..O.i~|..@.j.br|.H....6...Z."......bq...&.Nq...Q...+...2@)(AX.|.?.=......1.&.y.\....h...E....|{...X{..tl.ez.L.....4+...Y..W.....m......UU....d4iO.a....b..%....H2.gbL.(....r"..k...=6['.M%.._.@]...f//.6-g..y$.m.D...H..k...o.b..'..r.a...C.Q..-.9...d.TG'.R...H.y~.Lp..$I.E.D..!.Y.A....-..,..c.N.".6..W......"...VD[E........zks..(.z..?...:...'.Pok..%.l=\..Eh...6+...$UI.......9.]l6.p...Ex|.7<9.....h.B.,.....k.....&q*o..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15779
                                                                                                                                                                                                                                      Entropy (8bit):7.985132186137957
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                                                                                                                                                                                                                                      MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                                                                                                                                                                                                                                      SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                                                                                                                                                                                                                                      SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                                                                                                                                                                                                                                      SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/gui-base.js
                                                                                                                                                                                                                                      Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.847993792575227
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uchnjIBylwgMlcYh7MA6/cHull:Xtje/QhfucKXc46/cHull
                                                                                                                                                                                                                                      MD5:E2DB135C13FC273CF0AC3AC1E766D9C6
                                                                                                                                                                                                                                      SHA1:0B0AF98D305709F0A2E772249086FFDA26D8D44A
                                                                                                                                                                                                                                      SHA-256:A5D0B4F6F1A8FF12A16A955F25273DD60844392C9650ED2313AC1184E9753982
                                                                                                                                                                                                                                      SHA-512:5B2BC0CDBC4911FCDFD0B9E7281D448927BA16974980A1E7C45E05690E5015516E7427F05572E4976FFAF4B75F33D4DDC8997991977466C0775CB8C4AF3B5404
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F.FF.F.ff&&:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.."......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23172
                                                                                                                                                                                                                                      Entropy (8bit):7.979909822808209
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:5QANj2IAOuxjW/hvuykQYxP8KLCwiByf+m9vBFCHqw/ekE3:aAN2jW/hvDKFCnyf+qBFFkE3
                                                                                                                                                                                                                                      MD5:C2BAD36F7D90B3D9D5077DF183C0A80B
                                                                                                                                                                                                                                      SHA1:7890000FD16F911C2AA5223AF3CDDF3ED6C5F702
                                                                                                                                                                                                                                      SHA-256:90B7D091ECE32C042A2866EB7D6943D7E88148D3BB474EAFF988A78942D6D3AA
                                                                                                                                                                                                                                      SHA-512:87F280367EBB2A534854EF2C01AC262C6DF179568447F290277086B8132FE71890D676E2993A93A4E56CBF61545BE03A53DBD4A3F287AE399AE42D2BEDB28753
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE....sQ.P&7..`:%.8.......,.v.....i.......U5..<..ZUA2qcE..j-.u..Q,.....m....L%.iE.QG.j..1XRF....q.i...:........V...f{1..]:......I..|../ue/.rb....d8..W. ('e..z.......g.......K..C..Y..y.\..l...74{...........&...>..P.....Aqt..f..]......6.J..6\yb.....o......$r{.........n......F.y......R......!N}.....!\.......T....)&g.Qu..i...5..3..=p.].....Mco...O......A....,u.H..o..X..v..L...........A.......9..,V.`..Ai.........A........Qp..jv..,.3e..........X....I.(..:9B.7^0#&........<..kx.. .ags.i=...BS^...'.....S.{...j...)9...;0......d...u<......%E.v.....z ..c.......Cq......VO!...F..._..L...n.~........F.f.,2A|\.g...h.&.]XN.a...(..Z.....Ie.N...EM.s...X9...n.v......A.|_.....x.<.>.l...#...sN.............v..U..EX.l.5...>.:....M..%.......:tRNS.......3.....'G.......uE..t....eH.......hE..............e.. .IDATx...\.W..e... (j..q.ui;m.3....6". HPP.M).....MB.e7 .! .E..(..Z... ..U.....Z;o.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (10264)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10379
                                                                                                                                                                                                                                      Entropy (8bit):5.182978484681385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+1Rt/51j/yaUmrHXPIUDA1gLGWNQi3N3vFaAVDg4kspwy:+Ht/5R/yaUm7fNDfKWN3IAJwy
                                                                                                                                                                                                                                      MD5:92282F647A6E65FB68AF50F629BBBD2F
                                                                                                                                                                                                                                      SHA1:408B2A73333E987699B58844716AC90DF91CF35E
                                                                                                                                                                                                                                      SHA-256:1A6543799837E0C3DF8B43CF9982433764F640B1E0AD73CB41EF2C1E29ED8CF9
                                                                                                                                                                                                                                      SHA-512:CDB75132939D57F980393D5E06A943C0EE9D7F7B55EEA11499145E4EAECFE5DE878D233932128535580A6B6A8E6E9C3C483A7A23088D376E898A441B0550D6D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as t,b as n,m as o,j as i}from"./vendor.0ace2e6c.js";import{s as e,e as s,c as r,r as a,a as u,v as p,l as d,g as c,b as l,d as h,I as f,h as b,m,t as v,i as g,f as w,j as y,k as S,n as C,o as M,p as O,q as k,u as I,w as x,x as T,y as H,z as B,A as E,B as U,C as D,D as W,E as A,F,G as R,H as j,J as K,K as z,L,M as N,N as q,O as P,P as G,Q as $,R as J,S as Q,T as Z}from"./bundle.dbff9911.js";import{R as V,S as X,Z as Y,T as _,a6 as tt,t as nt,a7 as ot,a8 as it,q as et,F as st}from"./common.14cb3f7d.js";var rt,at={border:"none"},ut={display:"none"},pt=function(n){function o(t){var o;return(o=n.call(this,t)||this).shouldComponentUpdate=e(X(o),["online","button.isHidden","windowStatus"]),o}V(o,n);var i=o.prototype;return i.componentDidMount=function(){this.props.onMounted(this.props.button.id),this.props.button.isHidden||s("livechat.button.show",this.props.button)},i.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):257453
                                                                                                                                                                                                                                      Entropy (8bit):5.9981311764731755
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:BajRyXNDQHFClcbuXOUNICAzbRl8C3r5Y3f5vJcEai4luJA:Qj8CHrblBzVlBr5czcE4AA
                                                                                                                                                                                                                                      MD5:15B7E919E091D103482B87A05EBC9129
                                                                                                                                                                                                                                      SHA1:8361199301E8400473A87C088BCE82909AEC66F1
                                                                                                                                                                                                                                      SHA-256:82AA930EE8E6D3AD9DE8453AA096BD96546B785460A643880B71DC3A5B0BC0FE
                                                                                                                                                                                                                                      SHA-512:F66B9B486C93829229D9E87FAB217C7957CAE899B8AFCDAD9D4C84AD316B98763BB70D9868B0126DA7094D95D8A658E0602E952F51C2F0AF121524FD877D874B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26968
                                                                                                                                                                                                                                      Entropy (8bit):7.989973612199997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                                                                                                                                                                                                                                      MD5:228D1E3DC26674BFAD82AD7C49F100F4
                                                                                                                                                                                                                                      SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                                                                                                                                                                                                                                      SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                                                                                                                                                                                                                                      SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/moment.js
                                                                                                                                                                                                                                      Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21889
                                                                                                                                                                                                                                      Entropy (8bit):6.013359277054545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:u6dThRjH0U/zvgb43Ziq9VOnBABy03PuqTYGlT+A58byiKQZhSyWq9:5TLjH0SzYb4Jiq7BD3GqTYGlT+AHiBIu
                                                                                                                                                                                                                                      MD5:F6573A8D2EAB0D9AD36631E5D4F5FE97
                                                                                                                                                                                                                                      SHA1:226B77F4CA98775D52AA0C8AB82CB4DA27D0EB94
                                                                                                                                                                                                                                      SHA-256:16CD8012F72AC676B5E7E9D1AF94ACA367856E8A58D9A5E63AE001D211E881A8
                                                                                                                                                                                                                                      SHA-512:41DE532A0EC74962541966278407B5D5A73BAF78E0D24FD609E1F8589F6D0301BE45F5DAC1B5C3447B363A58B4BCDAA6E94B6C84A669132B0BB516904EB549DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QONaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA2LjAtYzAwNSA3OS4xNjQ1OTAsIDIwMjAvMTIvMDktMTE6.NTc6NDQgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0i.aHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1w.PSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpPcmlnaW5hbERvY3VtZW50SUQ9.InhtcC5kaWQ6NzllYzA1NjctZTQ1Ny1jZjQyLTljMDEtMzVlZTI2Mzc3OTJlIiB4bXBNTTpEb2N1.bWVudElEPSJ4bXAuZGlkOjMzRTA0QTlDRTYzRDExRUM4NDQ3RjdBOEM0MDJFRjExIiB4bXBNTTpJ.bnN0YW5jZUlEPSJ4bXAuaWlkOjMzRTA0QTlCRTYzRDExRUM4NDQ3RjdBOEM0MDJFRjExIiB4bXA6.Q3JlYXRvclRvb2w9IkFkb2JlIFBob3Rvc2hvcCBDQyAyMDE5IChXaW5kb3dzKSI+IDx4bXB
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 31598
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6253
                                                                                                                                                                                                                                      Entropy (8bit):7.965593985492808
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:QSkfG167Bu5ZrwzirEAgpc3xYxKOE5SSFdvB4+KICQVbh0TAjA5LYzLyrGYr+D:Hk7E5SziriKC06gdvq+K7Qh0EcYCrH6D
                                                                                                                                                                                                                                      MD5:E666CF1062741A4581B58C2AE792D7EB
                                                                                                                                                                                                                                      SHA1:255167DC4785FC969942025F42003834B2F24B1C
                                                                                                                                                                                                                                      SHA-256:765C303DF0B554CAD00EEA0223262C1A4C201218CC6109393C16A70C3D748B6E
                                                                                                                                                                                                                                      SHA-512:61C830F7C1637EFD149F59F63E9C2F9A3D0EF5F52989327B6B9B6F6205976E6DAFC47594387392F366F75808E5D912254133E129FC26281AD2B02791E3CBB3D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-skin-default.css
                                                                                                                                                                                                                                      Preview:...........=k...q..+.....n......>.G.rhK|X$e}.....qvf13.....I.+..p...# ..._....$.m.....O....L?j.{R.................g._...7...-w...'.n.....}.M.U.Y[.~../....W/~.......~......../?../..3VK.?EI...n9.!)8\e.8.Y.2..E..!k...4@..q.{.3.;m\w.Pq5...$^..q.Z.......'_..?...?Z......<7A....e..(."dO..{2>..l>r.s....~X......i6.,O..,...v.`.....h<...%v./G......zi...o.h(...EQ.%n..1mQ&@h. .Y...Z....e.....(A...O.Y^.i..B4...*]...<r$...V..w.;\ehLho;..1...?...G'.....Fq...0v..../... ....l..~..F}...M>..a.fv..b...8..gh...3t.qYS...{2K.U..^.b=ys:.rqQ.LRoz.....r..'..yk..C6 .<..]e..k...i..[s%........+....h...E..O~5..ap..j..Q....w.,....h.gs&.cFC.'.7.SM.d.z....w.?..y.!.+.G.}..K......0....#/N\.0t.xO.....\...c.+.N.j.4. ..r.b.v...A...;....VT.P'.(.........4XSlGQ.,..WA..).L.Y..n<.M..fS.;.;...i<.Z.....g.E...5u..m..U....H...?k.K..hfDQa..Z.>...6..P.#.kn...69..%..f.I.......z..Y.....'..+tbU..,^..bO.+:.b.........[.v[..t.&6..f.X9.....!G,,. s..*...."..1.p. @...../B..i..]`.B.....T.:.@6..e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21009
                                                                                                                                                                                                                                      Entropy (8bit):7.981643113073538
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:I6FuA+Y0vZjiTmMImOGEzyhXka81T/4f8hrG6oxdhVgExWJVnqMhkZa2t:bFuA+3tWmMXzESDo/4f8hrG6oXkExqV2
                                                                                                                                                                                                                                      MD5:A03861DF13EE208FCB22C604BC412484
                                                                                                                                                                                                                                      SHA1:9D5925012E3EB16BB86BBE0B0FEBD3941847172D
                                                                                                                                                                                                                                      SHA-256:A9A4C50C7E2F04FCFDF467F4B3A6697A2A359C84000B8E38C1B5E3AB3115AB8D
                                                                                                                                                                                                                                      SHA-512:13D771AE1068D6B0EBB314BAB1BFCD6FD881E911640041C15984C897B8EF7F8B96232980993A786E5AE56E6A34896FBB0DB1697C9F7083522473009E19CB026C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.........fL2....i...........k:....]>..zNn...D...R...}O3.7....2)...U.r{..{..............pn.7...b<.m3tg.r>...qj....5.xe..9.R...+i:..M.b.h:1o@h.v.....EQ.O.o1.<...'Z......m..i.....d..M..`..T..P..e..b..."?..6.....I.%I...j..z.....Xw...].....Y...Pm....6S....`.ejm1...Fd......i....&.*Ut...)c"(3...W....C....E..?Zrux.6kL.....Y\c...T..D@F]...c...........T.T.....m..Au..OJT....7|.;.....q................}.."N..(;;...H.{....V..M 90<.w..s.....F..b..w...":YV.....q|.E1*z.....Iuk.O..'.........~...'r....).`'.........<.....8H....}...u/......8fg]@6.0.]......6!....2......Du..a....cp....s..f..0APW.z..Ak.hULDZ...+3........pa.I<O..yhg.... ..D$Mf..Ro..3|.CJt.h\.Q.....<......gR...eV}.PC.~s...E...i.........Y....S.......t...~IV......<.d...$Y .{Bz*....J.}.k{...:tRNS.3..... ....\.<..0.....IOSl._.....q........................N.IDATx...1j.@....i.Ua.V.R9.EB.."....e...L.+.H...e.}.ia .....H3(..(.....P. ..h..[W!....X.........y.E..b.L.r0.).7
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):653637
                                                                                                                                                                                                                                      Entropy (8bit):5.959635838978497
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:Y/Ec4bWbm/Ectd9NWYm7NWbNWYm7NWbNWYm7NWbNWYm7NWbNWYm7NWV:Y/cCS/L1mZ61mZ61mZ61mZ61mZc
                                                                                                                                                                                                                                      MD5:C584B51933BD8838B090831A74F388AF
                                                                                                                                                                                                                                      SHA1:B7A8DC6051D90E8510FE382369C442E64D56BB17
                                                                                                                                                                                                                                      SHA-256:2E517E0A84F10FDF2713428FC81584010BA77519C1E5C12CD9AED0F455087278
                                                                                                                                                                                                                                      SHA-512:4BEE09AACEF72D5A82C8A693E65EFFC5DA00E889FA800FFECA4E456C604D342EF53C93CEE9AF115562000C112E5242B4BCBF60109EF5DFBACAA1B8EAA248AC14
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65419)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):114414
                                                                                                                                                                                                                                      Entropy (8bit):5.431292453889769
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:vl+pv1+2PcpI0DOKHUp0ToEZqf3MVL7+GkDMGIdgX63afF:C0DPe0MwMdf6qfF
                                                                                                                                                                                                                                      MD5:5525A7AFEC80A3A435BB403F7EE6EF3E
                                                                                                                                                                                                                                      SHA1:E8C328C6F0D723D3738D92C1CF68775F12E8350B
                                                                                                                                                                                                                                      SHA-256:E73C3809880802BA811E0E170173AF182E61B50C6DA4D8F5A86D3709CC6B499D
                                                                                                                                                                                                                                      SHA-512:B087866875F79C8FB232DF4A4CA3D9E09D4202ABF76D5A32DC83EBD2F764CC27AB12B47F699F81116BECFF5DBA1D552FF3C5D39B2CC176E5C8430606F4698BF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/vendor.0ace2e6c.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t={},n={get exports(){return t},set exports(e){t=e}},u=n.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?self:Function("return this")();"number"==typeof __g&&(__g=u);var r,d=function(e){return"object"==typeof e?null!==e:"function"==typeof e},o=d,i=function(e){if(!o(e))throw TypeError(e+" is not an object!");return e},c=function(e){if("function"!=typeof e)throw TypeError(e+" is not a function!");return e},f=function(e,t,n){if(c(e),void 0===t)return e;switch(n){case 1:return function(n){return e.call(t,n)};case 2:return function(n,u){return e.call(t,n,u)};case 3:return function(n,u,r){return e.call(t,n,u,r)}}return function(){return e.apply(t,arguments)}},a={},s={};function l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):112
                                                                                                                                                                                                                                      Entropy (8bit):6.425614855073997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:IYlLM5bpVkZ9RiVuxGr4iPTgE8KSJKi3eXZghmB:HFM59Y72uxBicE8KS3WVB
                                                                                                                                                                                                                                      MD5:810C7DC427727B420490D4938A65DA53
                                                                                                                                                                                                                                      SHA1:2D2C5BD3C253B5917A60C3CFAAF8DD587BDFE68A
                                                                                                                                                                                                                                      SHA-256:9A2F90945E9EBE1DE68DFB5710FE8C7995E8BBFEB98974FEC569E8EDA6FD969E
                                                                                                                                                                                                                                      SHA-512:2E9385D6018E31CB9C39273650FF9C057F940CD722F41C53127F69854E44970390918BA061CAA4990D771E59C2F285FCD77AA09541AA6B4B8FD642EC1C9B5F61
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/mobile-api/v5/chess/getActivityMsg.html?function=sign
                                                                                                                                                                                                                                      Preview:.X.. ...R...Y......+c0.0V.EL.&..\.G...W=.@.p........p...@....3.uwKy..#Z.\...B.....{.uo......{....2,...6.R....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22581
                                                                                                                                                                                                                                      Entropy (8bit):7.976260962536002
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YL7lL+2OIwHBSt9DnpB5d5eJe1+CXryeHbPSY9i1oKPe6QEOqV4BjmtKB:YZRZtBnwJeRXrye7KYAi8uEXuI6
                                                                                                                                                                                                                                      MD5:ED6F04EBC5736C4717C84A1A2BCFA51C
                                                                                                                                                                                                                                      SHA1:598865A99F57E3FDD55CA9A9BB2B804E73BEC78B
                                                                                                                                                                                                                                      SHA-256:0E911E58271319DC23C7A823504825E083BC65572ECFB3B270EA5F3824BAE56A
                                                                                                                                                                                                                                      SHA-512:3B9D51D1297C531485EE6FFBD44A651119F9D21F473FA88BFE1C877303017A6A9F32C1CC340089A27E859D7A2A3F0ACE3242DC3F36FD25727539F1E6F1C51239
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL....r..\m ../u.....~t....T9.].....z]...A....Rg..C...B(......d+....f".@...`.@....)p..6..........c.=..s.....i$.n.q.[.>......;L..!,....[...!.,..2..vg....:..#...g.j..d..}h.A....Y.x...V.....(R.A..O..7.....S\..A.C..%4..L.!Y..B.G......./......=.l..T....$.L....a.%Y.J-.......H..(..-.D....B.4........j......'.=+.n/.Y..=.r..c......L...N.)).]...P....i..IY..4....z...T.....b.=W.B....,)..f3...._.....|....53......d..da..)..1..........9.....k..E..;.J......_...$k..r.:...Y.6Cn..........~..0_.".&....'..#....V?.....$.t.C...\m.J9.u..k.fn.Pk..8pW...d...UcY...me].<.J...3p.#.rL...."...c..}k.a.V...M..2z.>*...h.......i..eM....=...NP....n....*..5./@S...u~JA.......N..Q.~^..... b9..JREn......5J..3l..,..z..Z..=O~..........^.q..*v7K..e...z.....L..?`:,(..C.M...2tRNS...,).....E..UJh....d.q.......O...z...............T.IDATx...oH.i...w....B.f..B....e........A)....e..L^H&.....j..Mjb.L..9..H`.p..%....B.R.SX.Eh....V......1......lY.3IF..~..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5330)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5331
                                                                                                                                                                                                                                      Entropy (8bit):6.006253634360099
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ZHBq6AyCngpx9kjhRiVFLVTXo/n9yLdJZzlyqcLecxVD89tBT0yEZN2:ZhBAyCngpPkjHit4/kBJZ5Pke0ePT0yF
                                                                                                                                                                                                                                      MD5:5968CE9D7EBB730E8469048782A18C4E
                                                                                                                                                                                                                                      SHA1:0637722BEA7A5CC2B4FBC791F11739E1D3A66A03
                                                                                                                                                                                                                                      SHA-256:FF86988A9C89B183AB3D98956F6268C0374D36FDE484D00965F9EB18A8419FB6
                                                                                                                                                                                                                                      SHA-512:65A29E0F5F19082D442947C4C8671516CBEBEBBF5555DE41C52F684ED4602F09BDBF93DC4AA1AA400ACC14673A6E48EBE0EFEA6FC2810F2F99976CBB504F72BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAACr1BMVEUAAACllF6ch06llF6ej06l lF6mlF6mlF6llF6llV6llF2lk12mlV6llV6mlF6llF2ij1ugi1illF2llF6llF6klVumlF6kk1qi kVmllF6jlF2llFmlkFWllF6llF6llF6mlF6llF2llF6mlV2kklymlF6mlV+mlV+llF6llF6llV2m lV6jklyllV6mlF6llF6llF6lk1+mlV6lk13///8nJGemlV/ZKyb+/v4nJGYoJWb+/f2ol2Kkk1/Z LCf+/PuikV8xLWb8/PrcPzvZLin++vr429qqmWYwJGNzaGLaMSz20M/ne3jcOjX0xsQ8N2U2MWVK Q2RjWWNsYWJ8cGGfj1+bi1+Xh1/fTknuoqA0MXAqJ2fUKif7+vj5+PX99PT39vPo5Nfwrqyyo3Ws nGotKmYsKGbkaGRSSmSRgmDhWFTbNzLmcm788vL29O/87u708uv31tXyt7XJv57tmpe+sou1pnmt nm1CPGWDdmH76+vx7ubv7OLt6d743d3i3czd18Pzv73zu7nxsrDSya7Gu5i6rYO3qn7ofnuwoHCU hWCMfmCdjV/iYl7aMy/39/rlbGhbUmPZMCv99/fv7vTy8Oj76OfZ2OT54uHl4NHa073VzbTvqKbt n510cp3phoTogX5IRX4sKWuLfWBGJFriXVlRJVfgUk7dRD/30tGSkLKEgqjupaNubJlTUYbneHVb U2M0JGH88O/g3+nGxdb1ysnX0LjxtLPNxKbMwqNlY5PDt5LAtY/AtI68r4ZEPmU5NGVPR2RVTWNm XGKFd2F3a2GHeWBYJVTgVVHm5u2bmbk9OndlJk/PKinq5tq/vtG1tMvf2cepqMPzwL6jor7Oxad9 e6RiYJFdW43qjovqjYrqiojpiYbog4A3NXJAO2VFP2RZUWNQJVcxL25xJkvCU9gAAAAANHR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (62317)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):81966
                                                                                                                                                                                                                                      Entropy (8bit):5.837705777905456
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:DXARRaYYKpkneH2FX9AHAYwn/1uG1MMB24OvP:DCpkeH2B7oP
                                                                                                                                                                                                                                      MD5:C0C58F1F40ABE8CA149E5273C5ECA0DD
                                                                                                                                                                                                                                      SHA1:54133E356D79485AC43150F1D6572E9835BC64F5
                                                                                                                                                                                                                                      SHA-256:A86876D08C02B5E102CDA7B4334671B10EE7CD7FB8AF02F986A20489ABC224C2
                                                                                                                                                                                                                                      SHA-512:D793BFFED4237C6267CAFB4FC984A28070747B3DE9E4C3BC0111BF9095A7322192C4856F992654E0707DF7BD34D68C277E067A2A34976BC76A8AEAB7D668ACB2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as e,c as t,L as n,b as a,D as r}from"./vendor.0ace2e6c.js";function i(){i=function(){return e};var e={},t=Object.prototype,n=t.hasOwnProperty,a=Object.defineProperty||function(e,t,n){e[t]=n.value},r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",c=r.asyncIterator||"@@asyncIterator",s=r.toStringTag||"@@toStringTag";function l(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{l({},"")}catch(e){l=function(e,t,n){return e[t]=n}}function u(e,t,n,r){var i=t&&t.prototype instanceof h?t:h,o=Object.create(i.prototype),c=new V(r||[]);return a(o,"_invoke",{value:L(e,n,c)}),o}function d(e,t,n){try{return{type:"normal",arg:e.call(t,n)}}catch(e){return{type:"throw",arg:e}}}e.wrap=u;var f={};function h(){}function m(){}function p(){}var v={};l(v,o,(function(){return this}));var g=Object.getPrototypeOf,C=g&&g(g(z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23234
                                                                                                                                                                                                                                      Entropy (8bit):7.9852730649962895
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:mOq4J8I1kRcvwFPi8CCjNdx6xKeh8Xy4W+B8O0kDLF14iDUPx6ZAwjf5AHq:lVWcYFDCgNKKehnTkDLfrDUPuVreHq
                                                                                                                                                                                                                                      MD5:3E13039B8888276D09647D85374B54D2
                                                                                                                                                                                                                                      SHA1:B9880D841831C3B2A77148FA05936A559B826358
                                                                                                                                                                                                                                      SHA-256:430E6C57F5FA1579A4B091E3CBA702B375A88539E495930E3E03A09D1BFB9FCF
                                                                                                                                                                                                                                      SHA-512:7DC09CA03C10CF9809FFCB250B121571386C78B248E9DD0B37D167ABD317676B44F9993BCCF72935776CB459EEBB6FDD9E4FDC3349C352AACE2EA1CEAA1FD3FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLp..H6".......f$...U...JDv..Q40...V...k&H/++sbY...n...N.'...z..g (~so..W)!..?t..+.t"..5pe.........pJ............................y..Y....8.............-...........H....j../.................o.......Q....[....1........M..y........]..7.....s..a.......s......I.'C...........I..\..`.(........)...k...P..@..d..|L.....-..X..G.....5..4r..8....k.W...;...e...Yy.....h..f....U)..s.~B.....)..\...F..5B..v.2Z._.#a..n..F..].;Z.....,.....Q....MA..\.xV....1.o._..[...u<%..F..d.2D..n.T<.l.ckG.%C..s.r..90..C.FZ..sz..j5O.a.z.N...u07..!...l^.R.`.A.e.:..P.+.S..^0Ht.=..D.uny5Yy[cj.9.A'w.*.u'.$>t.Py=.}..U'8~X.`$.G.=nrf]L9{' t.#..[h(\Zh.L$?i:/hW.@.(Z..y..D."a|.3:lG.EX !e4,Vc#h.^B8.5.KDQ*S@v1.2N.v(+.U.i+.b)$=79#:iP,.^&..>9&=.S..@..*'(.3.F..0..6.....x.:....etRNS..!05PRTfu............................................................................................Vk...W.IDATx...Ah.V...(....K....B..[^..F-9x..h.!...j....2.....R.Q..|.T."..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (304)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1840
                                                                                                                                                                                                                                      Entropy (8bit):5.349831540334139
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:gNRIarBFe4jy6EXPv1unmxQEGG2afw9lkKPqIlBggCSFIhzzrW40aNDxe:gnjuXHemKfG2afy732gkhzzq40KDxe
                                                                                                                                                                                                                                      MD5:358DF4C15D7669294C9254F006CE65E2
                                                                                                                                                                                                                                      SHA1:AD48A03DD07BEF9059796F0F95FDFFD7897128FD
                                                                                                                                                                                                                                      SHA-256:98846E04EC29B2540089640EDC4907B0460971A0350584FE50618B4D77D673AD
                                                                                                                                                                                                                                      SHA-512:6440CE09CE48C13376348591E5691F18930C309F8E16C0526BABB03874949A1B6498946207E262FAF7C4204B5D325CA930D0ED672E8D8272187E4E54B5D30FBF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:window["onlinehelpmain"] = (function (bundleJsName) {..window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};..var api = window["OnlineHelpAPI"];..api.call = function (name) {...return (new Function('return ' + name)).call();..};..api.chat_buttons = api.chat_buttons || [];..window["brandingNameLowerCase"] = "onlinehelp";..window["brandingName"] = "OnlineHelp";..window.chatWindowInit && window.chatWindowInit();..return function (main, standby, vue, others) {...api.main = main;. api.standby = standby;...api.vue = vue;...api.others = others;....var iframe = document.createElement('iframe');...iframe.style.display = 'none';...iframe.id = "onlinehelp-iframe";...iframe.title = "onlinehelp-iframe";...document.body.appendChild(iframe);...var innerDoc = iframe.contentDocument;...innerDoc.open();...var prefix = vue + '/visitorside/js/';...try {....var names = JSON.parse(bundleJsName);....if (Array.isArray(names)) {.....var src = '';.....if (names.length >= 1) {......for(var i = 0; i < n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23021
                                                                                                                                                                                                                                      Entropy (8bit):7.977972713951547
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:sefPDaLgrUTAdIaIYW/fBsSY7GToVKqmJGvWbGmAB8vhe/3yR/eBA4epnnlEyB:ZDapy15W/JLrEAp+Wb3485e6NYuKyB
                                                                                                                                                                                                                                      MD5:20CD47483388F1E46ED9C2304F2C60EA
                                                                                                                                                                                                                                      SHA1:1C09B695620A64AE94BA7807A41E95733C6211F9
                                                                                                                                                                                                                                      SHA-256:8F091A2A4DD3A918C15D7692AEB343F3D8E8D673541411E74256A48865735448
                                                                                                                                                                                                                                      SHA-512:DEA757EAF98C38065906F40D0B99A886CFFD14B8B8118F18A46A0F44E28549C573022F0B1B42829B2056DA61B3EB6C2F5FBF31A91D9C692FF23B4BBDB3633F2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5004.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...!.................8* ........q)Q\...[..SBjzx5-..dPp..n=r...\....{...g..sR........J$,..K$/%Xg.p>..zS..T..W.....pGD~....e@>...f..9.!.........D.....Z56|OGu..p..k..b....M......]..|..........N*+K......f`.......-N..YI..-|zv...Iw.4..G....`.. ....|;.....k........Z.2....|5........(..c..;-/...J.../..*Q.........8.^..^..D3?Q..Cj..y?\.....:..ooo.kD..-.i....W....>../.O.J...gS?H....9fK..F...R7.....=......s"I...4.........Su..2...E.;9U..0Z..^..$(.b.. *4....E.......:w.RUX.J&..3..y. ...=..,h.Wimd..{b.....9r...C.c'gz..~^.e(#W.{.......r].b'.I......g.E....w..F...C,$..t6.......=VtiaY.M..H.!....{.<[..h....o.......Y.90.....m^..e..|.......b...eX7......I...).............gUQ....n...9.......|..[......w).lG.P.scQ.......}.....W\1o(nL...~.......t...9.K.Ic.`...$tRNS..8.*..V.."..P~`....g.....D......fS.+..VxIDATx...ol.e..p..6.dc...L.'v.vs.n.Y.;,1EqK...Ek!.8.}aULiMh.A...)F..f.Y.i&^"z.-...;4!.Fi.L..&.b...{..E...C..nt..>......S.,.?...L..e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6108
                                                                                                                                                                                                                                      Entropy (8bit):6.005734100905822
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CoMSUAv4W3hSodHdXoCSTpdgVntU7hP/pOOaImzT60W9q4hrG4nfCQbBCEc8gf7W:H0W3hrRoCGpdMtOhZOOaIFgwaQbBq8QK
                                                                                                                                                                                                                                      MD5:122FAE24B69F184B1F1375FDD797B26A
                                                                                                                                                                                                                                      SHA1:59FEDE1A7D0EC19DCC3F10844BF25E8D38A99485
                                                                                                                                                                                                                                      SHA-256:21F5FDAAE128A3C4908C9B7C58242F123F8882076248E1507208E94DF195E279
                                                                                                                                                                                                                                      SHA-512:75A0A96AD8DA882E1E05E69710033092983260546ACA58ABAA6D3DB004A0168080C91B5E612D484A5D28E0058F6CB41914023DA435E0258118805873CF613B39
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/fish_btn.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAIoAAAAgCAYAAADNAODsAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAA3NpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp.bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6.eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNS1jMDIxIDc5LjE1.NTc3MiwgMjAxNC8wMS8xMy0xOTo0NDowMCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo.dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw.dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVz.b3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1N.Ok9yaWdpbmFsRG9jdW1lbnRJRD0iNDI1NERFOEU5RkUzODNGRjREMEJBNzhGRjAzNkFCOTciIHht.cE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MDhBQUEyMzM4RThDMTFFOUI2OTI5MjhDQjZDNzYyNzki.IHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MDhBQUEyMzI4RThDMTFFOUI2OTI5MjhDQjZDNzYy.NzkiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIChXaW5kb3dzKSI+IDx
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20172
                                                                                                                                                                                                                                      Entropy (8bit):7.961816682779904
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:eB2uUbTV2AEB0qr/Fcby9AiXwzTGumOXcFitn2hDJ2c/8rnbt4:eB2uUbwh0qD2by9A7pmOXcFitVc/Gb6
                                                                                                                                                                                                                                      MD5:37070EA9397E4C9BFA4C6FA5E499DE59
                                                                                                                                                                                                                                      SHA1:FD2237D48600D3A6ACBA5C8982C1D594962418D4
                                                                                                                                                                                                                                      SHA-256:F3D50D3F597D6A23E42D069971E80A14851D7C996BBCE674ED591C6E87B64BDA
                                                                                                                                                                                                                                      SHA-512:57F33073219953E1D1B4C41E8A2AE0A354C3F624B16CBBBC8A68B8323B3076BE37E262C7ABABDD538FF92744E5E27FB84EAEDCEEED60080E992F22C7C94F7D99
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...=*-... ......Z0.j.....+...V9.q+w2!.a_g.u...}...%.....+.\....m...%K.,E.|.dL..f.D#W...<DrI1zC0.S8;Un./...........g~..}@.L.7.D%......b..f......P._..F-39N....U.hr.........c..nty.Pk.Zr.:R.Un.Md.ip.<G..... .,|..\(!bv.?.>3..B! M.VP%!B[.>.!fL.9 CIg...y..-O.(PL.}E5..P(.?jy....<%X.|$..P7..v..j0/H#k......e.).uM.D....;.....a7.RMS...jF<.\$h.&..{`.......IG.h^.R.c>..h3|...U7vu.<z.......X\..xqO+F....".RY.p..|..;w..iH..l.|..I."{.a...\.?CF....?....h..A..;.cd.\W..c..X.~..,...............9....g|.....PZ....`...h..C.W%.<..\x.J$.3z.I._e....O....p.KE....vo....'.e..^.}..a9S....k..N..AeoNm./..5....mL.US......D.`.....[l.J.....A.{.u...aU...%:G...\u..$.IR....2t.\u_..B.bl.nw..h.._...q,......so..ZV..E.C`.O..q.f7...W.d.d..<..{..........?tRNS..7"...W........................R.@l..7..o..:n....u.....t.....K<IDATx.....0..p9.2.@..r.QK..CcP.B..t........Y..n..t.>.......d.z!......8iJ).... ../}.....T!.j..x. ..">6.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25819
                                                                                                                                                                                                                                      Entropy (8bit):7.98147646271792
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+CqJZ1yosonzml3h/CojrZ3vXUzFcUj7e0LmcU8nnzFFhoVFiD30j:+CqJ9zml5TrpXSf9U8nBcVFsO
                                                                                                                                                                                                                                      MD5:F7637FD9FB8B0DD130560EFE9DFCC5AC
                                                                                                                                                                                                                                      SHA1:C6A6B30F73923175A88FB0C5685C7943EF934C2E
                                                                                                                                                                                                                                      SHA-256:A647ABF9FC56228CF6AB783115C113B35479DCE89FF1DC4DB61EFB0BF3234CB4
                                                                                                                                                                                                                                      SHA-512:D87B6F9073ACE7ADA6F23F143037ED21EA15C06E0312AB9C9E20172B330E9C97C0F9142B1B6431CEF0C2C5C259466E29D9043209F05CC11D4750A0BC81450275
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL..).....&..$..'..&.i#..$.(..&...........'.~.{V....Z.../.z...%59<.oRZOY.&...hK5......|.K6.....{-...>VIU..n,$.......vl|.s.c1{||.....e......p......MFF...L..L....bfl.......i...{#.Z..]..>../...#....J.z.z.......M.,......sww.................3..B...0..~........S....^eg3......Y................!o.hsh.......^....3..)~...$.....8....L..)SV]....0.d...{F.v?..Z...hkv.I..b.e2...Y.d..]...G...8.U..i.U..p.9...e....;...`.....t.$..L.w....(D..~..t..z...M...M..g.....x.o..P.CRH:....h:..6...'..I.K....2...Z..%.GP..1U+.Y..V,.f&D..=.....t|'.v..s-+....^\].vK.nJWK3e6%Z....W..<......+..YpJy...:.U4|.S..x\..!..:.r.tKr....f....5."..........Km......X..l...%.....o4.5..cJo.\.....q.o.y...w.7.....6........k..W...~..~........b....s......z`...k.L..A..5......AtRNS.?.f.-....Q0D..........C_..._.t..c.....%........D.....f........|O.. .IDATx...k.h..Z.d.t7...c.;...2n...@...I.,$%B.*..La..*...K.:].us(C.@.......i.9....J;........8.2]...L.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):257453
                                                                                                                                                                                                                                      Entropy (8bit):5.9981311764731755
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:BajRyXNDQHFClcbuXOUNICAzbRl8C3r5Y3f5vJcEai4luJA:Qj8CHrblBzVlBr5czcE4AA
                                                                                                                                                                                                                                      MD5:15B7E919E091D103482B87A05EBC9129
                                                                                                                                                                                                                                      SHA1:8361199301E8400473A87C088BCE82909AEC66F1
                                                                                                                                                                                                                                      SHA-256:82AA930EE8E6D3AD9DE8453AA096BD96546B785460A643880B71DC3A5B0BC0FE
                                                                                                                                                                                                                                      SHA-512:F66B9B486C93829229D9E87FAB217C7957CAE899B8AFCDAD9D4C84AD316B98763BB70D9868B0126DA7094D95D8A658E0602E952F51C2F0AF121524FD877D874B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10182/1694949241591.png.base64
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):119
                                                                                                                                                                                                                                      Entropy (8bit):5.943066662751797
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzvzHDRlANNQRtGPb7V/zWwYu2mz6m/n:XtjvTI8Rtkb7V/z1/
                                                                                                                                                                                                                                      MD5:967933D7E4DD52A40758F9F94DD441F5
                                                                                                                                                                                                                                      SHA1:0576DD954E2FB00DD1C23B2C0994D04E7C4B5F7C
                                                                                                                                                                                                                                      SHA-256:3B7054DEA179A1626C47729698BFD02623B242AE28A5FC78071C151CDCA35B5E
                                                                                                                                                                                                                                      SHA-512:B8D8F03D6041C12BA7691AE62B328EC3F441E1DC30A18FBC10E824F82065AAC38F554C3203EFBC655FCF7618967ABD9BDB0F4FB7E9925E4E2F5950CCD2997386
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........VJI,I...MU.R2202.54.50S04.2.."%....dU~.H..o.......P...(?7..(Y......))...V..V..P.@ICs#.##KCsKSC..Z......x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15510
                                                                                                                                                                                                                                      Entropy (8bit):6.010178500932404
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:1P61zFG2s92vCX3vuNzxYY00xtWs0O/vfrsI2/gi:l61o92aPujljzf0OnfC
                                                                                                                                                                                                                                      MD5:F952BEEA0EA4245C919822CC678B47C6
                                                                                                                                                                                                                                      SHA1:183DEA21737684FF91760FFF6C50A7DE52F44058
                                                                                                                                                                                                                                      SHA-256:3CB7FB166036F2A11C8526D3275994CCF2CF2A870684BFE5B8F7DE981B07399A
                                                                                                                                                                                                                                      SHA-512:D8F7A244F87030DA3891F1289EB67EC6ACCF30D75C3168DF763FE87F9FF02EC8096D10D888873267126B78CA530AF5A4981E28434A1A1DABDC19E9636D2EF0ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMraHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjAtYzA2MSA2NC4xNDA5NDksIDIwMTAvMTIvMDctMTA6.NTc6MDEgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1sbnM6eG1wTU09Imh0dHA6.Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bXA6Q3JlYXRvclRvb2w9IkFkb2JlIFBo.b3Rvc2hvcCBDUzUuMSBXaW5kb3dzIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOkVCQzAwQjdC.QzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOkVCQzAw.QjdDQzA0MjExRTFCRTgyQ0ZFOEVDOTEzQTc3Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmlu.c3RhbmNlSUQ9InhtcC5paWQ6RUJDMDBCNzlDMDQyMTFFMUJFODJDRkU4RUM5MTNBNzciIHN
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26257
                                                                                                                                                                                                                                      Entropy (8bit):6.01712206987403
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:jEGr5XxkpArm62ZT06d7FZSW9sfG2IRD//hdHmf9hYHjmHRBp/uKrKSE0VTC2bwM:jJ5XBq6LavgG/hdw/ajmHHvrtTVAM
                                                                                                                                                                                                                                      MD5:2B2B86E3F47AA8DC657A0739103A4C2C
                                                                                                                                                                                                                                      SHA1:C95BD8F8F6C88CA24B6DD4CF4CB5CFE16AB026B4
                                                                                                                                                                                                                                      SHA-256:ED3501127A1C0EDF05C6FAAF1B98DE005CD0807B3C4B3621E9785502C942E8D0
                                                                                                                                                                                                                                      SHA-512:096B862B0AEE48BAA5DCD58D58ACEACBD7F7B011BB81AD5ADEC543FA007AE00F2E4F4A1996AED2992A718B40894B7996ADEA3F1DF9272C270A0D7228972D5418
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAL1CAYAAADU2YT3AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAA3ZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp.bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6.eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDYuMC1jMDA1IDc5LjE2.NDU5MCwgMjAyMC8xMi8wOS0xMTo1Nzo0NCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo.dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw.dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVz.b3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1N.Ok9yaWdpbmFsRG9jdW1lbnRJRD0ieG1wLmRpZDo3ZjY0NjFlMy03MDY4LWFkNDktYTAzYi0zNGI3.YTE3YWIxM2EiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MjM2OTkyODcxMUIzMTFFRkE2N0JF.NzJGMkE2ODE2NkIiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MjM2OTkyODYxMUIzMTFFRkE2.N0JFNzJGMkE2ODE2NkIiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDI
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (304)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1840
                                                                                                                                                                                                                                      Entropy (8bit):5.349831540334139
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:gNRIarBFe4jy6EXPv1unmxQEGG2afw9lkKPqIlBggCSFIhzzrW40aNDxe:gnjuXHemKfG2afy732gkhzzq40KDxe
                                                                                                                                                                                                                                      MD5:358DF4C15D7669294C9254F006CE65E2
                                                                                                                                                                                                                                      SHA1:AD48A03DD07BEF9059796F0F95FDFFD7897128FD
                                                                                                                                                                                                                                      SHA-256:98846E04EC29B2540089640EDC4907B0460971A0350584FE50618B4D77D673AD
                                                                                                                                                                                                                                      SHA-512:6440CE09CE48C13376348591E5691F18930C309F8E16C0526BABB03874949A1B6498946207E262FAF7C4204B5D325CA930D0ED672E8D8272187E4E54B5D30FBF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://psowoexvd.n2vu8zpu2f6.com/livechat.ashx?siteId=60003589
                                                                                                                                                                                                                                      Preview:window["onlinehelpmain"] = (function (bundleJsName) {..window["OnlineHelpAPI"] = window["OnlineHelpAPI"] || {};..var api = window["OnlineHelpAPI"];..api.call = function (name) {...return (new Function('return ' + name)).call();..};..api.chat_buttons = api.chat_buttons || [];..window["brandingNameLowerCase"] = "onlinehelp";..window["brandingName"] = "OnlineHelp";..window.chatWindowInit && window.chatWindowInit();..return function (main, standby, vue, others) {...api.main = main;. api.standby = standby;...api.vue = vue;...api.others = others;....var iframe = document.createElement('iframe');...iframe.style.display = 'none';...iframe.id = "onlinehelp-iframe";...iframe.title = "onlinehelp-iframe";...document.body.appendChild(iframe);...var innerDoc = iframe.contentDocument;...innerDoc.open();...var prefix = vue + '/visitorside/js/';...try {....var names = JSON.parse(bundleJsName);....if (Array.isArray(names)) {.....var src = '';.....if (names.length >= 1) {......for(var i = 0; i < n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):866049
                                                                                                                                                                                                                                      Entropy (8bit):5.990284029801816
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:i13vyfPqwQQsT08dAVK6yZLwPSKDx9y8Oyt:i1KfPGQsJbBwPN7Nt
                                                                                                                                                                                                                                      MD5:F7D7004A0B366DFED07A56ED5525C44F
                                                                                                                                                                                                                                      SHA1:B9AF94836379A0B8ED5F51BB7AF9470039B1FD24
                                                                                                                                                                                                                                      SHA-256:3D328502BCB74D1C67FDABE4E45B6A5E06DCEF4FA0DFE40826F7C245E95B726A
                                                                                                                                                                                                                                      SHA-512:A33E36204D2FD74FB986418600C9463386737D4D0CADA4ABA6C2CFD25F9DEBCB44B8B20889EBE71F268CEE6C5886EA6AD063D281A463F648D2142E5EA690C082
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21363
                                                                                                                                                                                                                                      Entropy (8bit):7.9791093057256886
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:zs4/1njK8SkPVDo1vSX1VnQpIE6ikTIDoe/3QftBrnpK2f3vO4rxmHcACMPaLZIg:z/9jK9kZo1vy1VsKTwb3YLrnpK2ffOwL
                                                                                                                                                                                                                                      MD5:D73CF218F18362D0A89CB36A4A3303FF
                                                                                                                                                                                                                                      SHA1:57BF03BB562CA33343B19DB1FE5E872335CC1CB2
                                                                                                                                                                                                                                      SHA-256:691D5CAEB173C0C0817111FEA711D2685D1E0E4E7E19F6AA7282FC525193F40C
                                                                                                                                                                                                                                      SHA-512:D550CE93AEB30B43662145BEBAE6DD24F834431EEF106E412185E0B7EED6D34D6928BEDC34E3D92487E613EEEAB22B686BAD10C82507B66FF85DFE6939CA9672
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_65_5002.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......)""C;8",1`......................g -Zr...>......................e.....c..q..m..g.....i"....n)................}..0....r.....5......)}............G...4...T....A.?.j..v....*...k..i....q..~....[...m...~..`..........(..........I.....l..?...z+...H.....q^.>...w..G$........ p....O....`Q..nY.d..yi...2y....*......L....y..Zh..^....pU?C2..?60...3$....K..+..`....5/..n..gxpHYW..:<...T..d....o...H.qw<v.[L.\..z.....,..u.....[Oq.\..Sp...Vb ......v......Y...Uhe..1W..... ......y..n..u]elKR...;..!...lr..L7KM...........~.H.A5Y...(e.jz...mc......xo.s.V..<..Y.....-A...y.yh...S..Th....+..Z......`C...~\..'G7.........Y....hF..y@..TX..A6..eD.F..=..0j.......^....Xt.......K+~omG..Wh....`.z...|G...W.....I....%..]$0..8x.WC.w*D..`.PX....-A.....V..K.\.=...#tRNS..'.:.........h$.....=.e...^j............O.IDATx...1.. ........HD....XH......|kV..R.......m....n.1..@.z..a.C).=..5.$#z.s.*V..~\].,..z.[......<.b.h.V.....c.PA.e....MM..nU.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):113
                                                                                                                                                                                                                                      Entropy (8bit):6.406418896024374
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:0wwN0Q4xamKj6LfD+U9wMx/GJ/tlNVEzgTpcr0sn:03+xhiEqb/XN2M8V
                                                                                                                                                                                                                                      MD5:EB3216075622B209FE5CEE306C90A5FE
                                                                                                                                                                                                                                      SHA1:0F1FE03BD665925529697B0C8AF953F111C6BC4B
                                                                                                                                                                                                                                      SHA-256:DF5ACF8308064DAB6EC6084EFA332D65A5D4AF0F994531A1B2BBEF7E0D0C9769
                                                                                                                                                                                                                                      SHA-512:B22760C959C6D8A3467B8D213F35AD356CEC7AAA843595B52141655EDDA9B1EA45B571F58EC4A10ACD5384E5DDE11456E996AD6BEB2E7E6384AD314F71F11E3D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/mobile-api/v5/origin/loginSwitchCheck.html
                                                                                                                                                                                                                                      Preview:.h.. ...R...V......$8p......D..p`\aR.Z.e.XP7..ve W.O|.WD.P..4X.<z....'..[N./.i....~..Z..h"..#....`.jV.....Z...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21850
                                                                                                                                                                                                                                      Entropy (8bit):7.973927866055973
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:JfrRGxr1nBE1sTnUIFFLBM7tmboLgUgE9TrK1kaZK+juAn3zmfOZ4rWYSTU:drQxjisTnUIFFGM0LgUPRKKyuY3zEOZ8
                                                                                                                                                                                                                                      MD5:2ACB631EE46633C2BB57645AA0062B24
                                                                                                                                                                                                                                      SHA1:7EBC60E9519805119574B600D0400278FB02EA7F
                                                                                                                                                                                                                                      SHA-256:C026010B4E9BA86B7DD1670E242E42A1E4FEC0547B7FECC3B37FEDDD0C21D46B
                                                                                                                                                                                                                                      SHA-512:5086E1C163E9F210F1A5AFF83501C34009BEAC3944E1BDFDD29E2F1F5EB0802025C1C4AFF8BB2932B250A58DE59C37780D0B499A7B6C7CA99616A622396C6AA4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...................~:^......x.D.l).`(.!..N.oC.......~O.B.n..m;....t...WSD.`%.._...@6/....h/..dx...G.`.%Qnu....x...>9m.Sqw.....Gy.[H".%...Hz...H~....R.......U...J............."......j..L....0..5`..f.....Am...mU.....Au......a...Z..~....s.......0.....-.....9c|..............K.|............;\n..C.v..L...|^......$..?...M...`...6Py.........*.v......H..2Qd.~.X#..~h..T...H..uM...V...a...u.......b.l..W.K...W.........:...pjm_..4...A..Z.........../..p..Y.].s......Y......:.e..\p..........%....*....)....y.}`rv.@i....K...~....J.x..on"...%...k7..x,DR.......*..N.....t.,eH....].K..Zj=.0........2.G...R.....t.........m.b..../.....E...S...va1...U.|......j.q.....X..h.....+2.....-.e....+........G...c1.....i....C....Zez..d.~@.....v..9...2tRNS...5&J...".....Z.`>...{l..........u....`[.......p...Q.IDATx...M..a....:d..a..I..t...\...e0. ...w..u..v`.=..l..T..=...e...Ddth.l/.P.I]....%0...j..Rt......*...}...wlg;...v..b.t.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                      Entropy (8bit):6.0919055977001975
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:s2BT+0rlmOblJlcASYakRQlp0ibQ6bWQn:szgxLcASYdRup0i3Rn
                                                                                                                                                                                                                                      MD5:20CB9A0E75D0AF3EBE6390D758250E34
                                                                                                                                                                                                                                      SHA1:CA04F36D0E26338D827E5DD2287B983D27D46C81
                                                                                                                                                                                                                                      SHA-256:034D8E14CA50AC4D98CA716FB369B213203DB7C2B729D4733DAEAA2D39081E97
                                                                                                                                                                                                                                      SHA-512:B31DE105DBC6670333066DBF239643C487AF0444BEA418D1B377CD71A9F02A82982FC948A0752C1696C70DC11A07F78C964E15C10EA656522C0956A21B6E5ED1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.0..`.Fj....'..C.o.....`..._co9..)L*.P...nc8.C...H.o5.e..../.<.m]e$N.....|........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):756241
                                                                                                                                                                                                                                      Entropy (8bit):5.990412312540461
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:oAbQh0atyYFGkAv9SFkRsqIuS1Xc9lF1KMSIxsPeOl9ABttO6hSh:o1VjFMpyuS1X0bKhIIeOl9AjsVh
                                                                                                                                                                                                                                      MD5:E31B6A01444AF60F86C24495BA275CD1
                                                                                                                                                                                                                                      SHA1:3F3D2BB9335846F65A0F6FAD148D61C9C1DD9B2A
                                                                                                                                                                                                                                      SHA-256:10484A4A5EE0E6A7155A3FBCB379E274C73E8088B73F7519B957E2927E1ACFA8
                                                                                                                                                                                                                                      SHA-512:15ED6024E3381EAC5DBF459CDD3B613126DC795202D7BA26C388AF1A14FD467B427903BC70E8C417E0069D6F9949ED36901F6E54DE6ECED3E63B689C7FCE67BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26257
                                                                                                                                                                                                                                      Entropy (8bit):6.01712206987403
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:jEGr5XxkpArm62ZT06d7FZSW9sfG2IRD//hdHmf9hYHjmHRBp/uKrKSE0VTC2bwM:jJ5XBq6LavgG/hdw/ajmHHvrtTVAM
                                                                                                                                                                                                                                      MD5:2B2B86E3F47AA8DC657A0739103A4C2C
                                                                                                                                                                                                                                      SHA1:C95BD8F8F6C88CA24B6DD4CF4CB5CFE16AB026B4
                                                                                                                                                                                                                                      SHA-256:ED3501127A1C0EDF05C6FAAF1B98DE005CD0807B3C4B3621E9785502C942E8D0
                                                                                                                                                                                                                                      SHA-512:096B862B0AEE48BAA5DCD58D58ACEACBD7F7B011BB81AD5ADEC543FA007AE00F2E4F4A1996AED2992A718B40894B7996ADEA3F1DF9272C270A0D7228972D5418
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl//commonPage/commonContent/nav/images/icon-menu-api-chess.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAL1CAYAAADU2YT3AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAA3ZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp.bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6.eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDYuMC1jMDA1IDc5LjE2.NDU5MCwgMjAyMC8xMi8wOS0xMTo1Nzo0NCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo.dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw.dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVz.b3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1N.Ok9yaWdpbmFsRG9jdW1lbnRJRD0ieG1wLmRpZDo3ZjY0NjFlMy03MDY4LWFkNDktYTAzYi0zNGI3.YTE3YWIxM2EiIHhtcE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MjM2OTkyODcxMUIzMTFFRkE2N0JF.NzJGMkE2ODE2NkIiIHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MjM2OTkyODYxMUIzMTFFRkE2.N0JFNzJGMkE2ODE2NkIiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDI
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 19307
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4562
                                                                                                                                                                                                                                      Entropy (8bit):7.964858334727879
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:wgn92XjcgEm5FheLq/YxxrZDU8pWH7SoCqOOt4SgAYCxwj30IBIl/D2jrHvYpp:T0Em5FheiIBdu7K/Ot5xYIZ2Xvip
                                                                                                                                                                                                                                      MD5:1A39E0B4C91974CF65B891E309C27C3D
                                                                                                                                                                                                                                      SHA1:7AF70E70706F5917140E3B517308C9976CEC5F6D
                                                                                                                                                                                                                                      SHA-256:0E45CDCD811BE202FF6DEE765227171AFB51B372F1FF5FBF3A6F97B8C85AE5BF
                                                                                                                                                                                                                                      SHA-512:7070B937178DAB052C1344486F01B437A32095CA0F22115CAE1282ACFC7782F692F7992C55505937C1B4D87AA7E53C43202068336C3BB6D59D39F790C3A39289
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............k.......^.RN...p..9..]#F...H..XK..............5.|5..oE.............me{#~)...@. ..E...z%^W.UY....]K...[..r..N..b..v&.E..1}S...^V...We.....Tcw..L..A.]..3.0.S>U.N...-.......X|.'D.........{......0..g."DY..L....tc.+D+.m[.~]v.,.k7.............fT.=g..@Ms.....!.....D...^.Q.n.D|..@....iYl....M.../....c...X..v.3..]1........W.d{..Oe.w..`Yy7oZ........p.'....\.....{{.......U.e@....].m.a..~....V..D...xT.z......3..G..u..y........>........fS......N.o....Q.... ....y].$8T5......c..)}.o..m.5-.u.i@.d.....we...l..u..D!....*...j.....YM..MDfV......sqE_.#.i.".]Z.....b....1...L.W......9...[.....rQ^^.3.PC..........qO[..<%$....~.f-?.?...y.nke.QJ.y".L".~.7.lftW.&.c.p..c{p./.4.(.j.f.|._}%.....P.....m..7.8....;.'`.@~.|.6........(....r..4}.2....p..JI...+.p.....m...@..|..`Y....-.......Z.{X,1...%.".7!.'.../._N...\'..u...K.. S.8.y[C|P.r..m...z.:n9..r.,.....a......E.ND%>...%...@&.t.g......=/.@O.....s..b?h....E.C.C.m.Ry.E..P.S....b...^.j7..".(OL8..+..T.\*........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1690
                                                                                                                                                                                                                                      Entropy (8bit):5.917479098692695
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:ceyPeykiVT9wvw2t0DT1CegMNueRuV3hVDKdR:ce2dvVTsts6MEV3rK
                                                                                                                                                                                                                                      MD5:685CBBF5639966C0DC848269B9F995F7
                                                                                                                                                                                                                                      SHA1:445D0D5E6DDD2ED2D039A9833397196174942CAE
                                                                                                                                                                                                                                      SHA-256:20397CE79C3B1AEB2FCAA4322FD54A5C472265C311007F771E5EEEFF4F4F8756
                                                                                                                                                                                                                                      SHA-512:197E18A8E1CEC90F2895BF5E050AA03D5876EADA7E108C93E245581FC75479936621A8F1276CA71062616CA2A0E2555D26FA1DB176E3E818E110643050986811
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/hot2.gif.base64
                                                                                                                                                                                                                                      Preview:abcdeR0lGODlhFQAMAKIFAP/SNv/SNf7+/v/SNP8FBf///wAAAAAAACH/C05FVFNDQVBFMi4wAwEAAAAh./wtYTVAgRGF0YVhNUDw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5U.Y3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFk.b2JlIFhNUCBDb3JlIDUuNi1jMTQyIDc5LjE2MDkyNCwgMjAxNy8wNy8xMy0wMTowNjozOSAgICAg.ICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJk.Zi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJo.dHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2Jl.LmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIEND.IDIwMTggKFdpbmRvd3MpIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOjYwMTVEM0QzMjNBNTEx.RTk4MjM0QkVGQjk2MkE5MkU2IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOjYwMTVEM0Q0MjNB.NTExRTk4MjM0QkVGQjk2MkE5MkU2Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmluc3RhbmNl.SUQ9InhtcC5paWQ6NjAxNUQzRDEyM0E1MTFFOTgyMzRCRUZCOTYyQTkyRTYiIHN0UmVmOmR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20939
                                                                                                                                                                                                                                      Entropy (8bit):7.975795853846893
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:F1NROi3r7omA3+xzLnxHBJB9GziNiDpePY7ObGJm:tT3ndLDTc+oprm
                                                                                                                                                                                                                                      MD5:86275B4FE044AADDE009A033FE57359F
                                                                                                                                                                                                                                      SHA1:EBD0BF57E8849C6374D5475110D0A8294023B204
                                                                                                                                                                                                                                      SHA-256:DF3C41C9E61E1A2F85426FF323C2BA1E36B10FB29ED546A29179F31B9E9C525D
                                                                                                                                                                                                                                      SHA-512:CB692FEF883F5F2C94C1B71B294175C76BE857C376A72DF17B6422E6F1AF14B29FB4493F0C3193ACCCF0718E7B401213806DD5ED9AE58BA1433B665A3B67032E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................@PLTEGpL...:.I.yu..2;..T$..v%']....X.Y,FL....+4........U(...(4.$$?qw.. .qt.jr.._.k...EK........x...ok.....,.+:..#'.....%/>.....+.#0.....h...)...Wd.!/..d..=!..?65,.......'.cn....<=9....q...........8.<K.kv..E.NY^..4s....#+,)...al..Q.DD@....s-.+.KW.....&...5C.Xd...?@LS.1.FS..5.....w..{ .>...S...=J.P].)18....T..-!oz.....W(4>F..I......c"#..h.H!..s..........`~....Z...|..MMG8A.......r3...._1unb.._XB.......D...Pdi.zb............@,...._:....~......GM..T.cj..v3.....#'llfT !H1.....r...p=!..0{y..E..:.i..zE..g..z........SK..$/.OG$..A..I.q....._.U.N<s....Q..3...^..mj0.:L....."tRNS.3......U..dr.....,....E.....Y.Z..$[....O.IDATx...CS......E..m.C.Ib*I..Q. S4LB..e0T..0...9."32Vd....8.~..Y{....V........!'...g......d...o......o........vt..}...;........7....;s.;.....7G...d...v.K.......\..uh..9..3.._...}....}Y....]PPpl(???+++%%?ehs24t.......kn.{{.t...7+.~.0.L...3....W..G.'ro.|i......P.....2.Lme...}u..1.}....W...?.{.gm...=.===...Q.n..Y.>....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12153
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2731
                                                                                                                                                                                                                                      Entropy (8bit):7.935425083385799
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:XKBFUzan/aZ3cwbqL3hEqraljeG96pxGShVxr72jKCtLms9hU2oMuIc+lkbn6uB0:atMbqLaqrCMlCjrzhU2s4An6upmBgE
                                                                                                                                                                                                                                      MD5:9BB052DF29A425481155415B4FE8BBB2
                                                                                                                                                                                                                                      SHA1:4BAE89F2F3EFFD7415DC0A9115D11D9EA007316A
                                                                                                                                                                                                                                      SHA-256:63D1D3F6D761F93B6BDA95E6BF3819F00C329905DBC4D6D2F7996499CCFF3986
                                                                                                                                                                                                                                      SHA-512:E06989B71F548E260F88FB0B0D6FCF077D4F95F4EB2E622971C79DCA9391B4B19D53AC0613B095B6FFF5FC38FD253C365F5CDC1BF899BC93931686618A398413
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/lazyload.js
                                                                                                                                                                                                                                      Preview:...........Zo..H....b.......r...wW.-.k./..y.I....i.....I.C.z.^!q..D......iz.-x...=v...n{..Q.uf........pn.\ ..O..>.%.v.7<...a:."2`..H..E..I0v.4..8.m.Oy0..by.r..{m.R....Zp.%7.4f..I...F..I....1....M...=$!d$D..8...f1...{.f|.h....bW...Q....m..2bc.+.07.i..A....N.(...B.4..)O...Kv...r..F.-.!w]`9..D...k....1n...jGlbu.C..z..N.............W.&........O~...?..7".8.q...Q...l(......... .7..`.{H...X-...V.C...l...L.?.x.........=....G..?........o..?....?>../......xn.Q6.d(f.Q.3..V.N..]..HX.....Z.......8NF6#.?..GuZY..............@..gS....P].....g.?}.._.,..L..".mmY.4.....3&.d.z0s.vD.`@,1.)..z/f\$d......Fe+#.6f~.R;'.$00l..@.. ....xi......}s..k.......J\..d)se=7[.N..0d'nH.!#..p..E.... ...=.".M.{.j..)..9.+.R.).<.]....m"{Y .C1.. .x,J.Nr.Pj...VN..GZ.+.]xlu..A5..U............!E]..eec...#Q...k....&..{...q..X...J+.pA..@.Q>.DL...m.8%.....KE............d.....1...c!u..:..%..."xJ..g.$.-X.S/.]...d..h#7<.`^...d..!7G9.D0. ....l:.....I.}.I.&D9.2...D.(..p.zO.H.{...y#..fD
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2088
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                                                      Entropy (8bit):7.76373736359512
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Xh54rz6dA/utp99m/R1M1//ZhJjF2+NqunH:XSz6dhp9Us1/RbNqsH
                                                                                                                                                                                                                                      MD5:1BE1D6290006E67BCB2FACDFA571A4D1
                                                                                                                                                                                                                                      SHA1:F5AE95AB95254A0834B9155E3594EF814F8C6837
                                                                                                                                                                                                                                      SHA-256:02CB7CDD1B17375D306F6A4E3A16BA8B064166FCEFFD4BD45AF5ADC0AE37E894
                                                                                                                                                                                                                                      SHA-512:4A90CEBC7FDACB4B92222F6A359761E99A14D8A7302747A3A3825EBDBECEBF0D9F20FBFC72560EF99FA4E5CDFD63120F544CEC9DB0BAC2DC03CC8D9413487227
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/websocket/PopUp.js
                                                                                                                                                                                                                                      Preview:...........V[O.@.~.......51.a.Q./..&..1d...-...KH.E..........`..5&.e.7..'..3...>..y..9....o.[q......T...=K.e......&1... X.8@MQ.fVG...Cy..*I.Q....!..<..&.t{N. .....9...a...T.b..................}I..v...2.f.....{..W...}.......o../.....s.x.l~..o.....U.......{.L.O.a.u.:l*K.wR;.da.9A...8,...#K.2...c#......if....<g@..y..E"......@T..T..9.1-....,........a..b.....j...p."M.3r........?....o...r.?Z..a.e+...z..U.W.%.....A:.1z..b@U.lx9...E1.:.k%..M.a....4..}E....Qq,.Ft. .kc. ...d...Q..UD.l.......itDmG.i....XZ6|zD....Z..H.R..pm..........B.J.Z.......W..u...&...,..ZR...O#..N...]e...F...%..oo....O.u...........P.T9#5hP.W.x."vh.M.sC*.......A8...+......+....[.o..L.L.....F7.z.&..~.G......BmQ]5...O....F..kk...crj.....F.7l.0..5.L.I....[R...:j.........p_.q.(<.....F!2(...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.865235171885572
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uchnjbVgylwgMlcYh7MA6/cNql:Xtje/Qhfuc8c46/cNe
                                                                                                                                                                                                                                      MD5:09A9B6551AD6745CBE0A82CB71C4938E
                                                                                                                                                                                                                                      SHA1:2C43C44C117D7F22F306643DE5B3AE6AF556489A
                                                                                                                                                                                                                                      SHA-256:0173B14BD41187CB49CB14EF3597DA5D030C3CDF53BF16A54B9DCA7136C6CC64
                                                                                                                                                                                                                                      SHA-512:453A95AFF3A8753536BA05A0581880A209D87141F680000F1F702AD0E2F397F6E2D6D60AB7D19EF9D13A82862494014225ABF502E8CF25BEE1D523AC1DB393E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/headerInfo.html?t=m1xr2g12
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F.FF.F&.&..:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j....@....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):394
                                                                                                                                                                                                                                      Entropy (8bit):5.478473523036639
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:7GI1qREv/tTIj1auvmqFJqqz4ozdMs1MkOROm6S:7GCqRtjsuvmqFJlM0Ms1Lmp
                                                                                                                                                                                                                                      MD5:C90E074FB56E845C70B70A2DE46856B5
                                                                                                                                                                                                                                      SHA1:5F69F7EFA7F215EA96ABC0CFE282466832FAD465
                                                                                                                                                                                                                                      SHA-256:75E14F24628ED4CC7B2B24EAE4D92513AC12CB0C42F1437765927FCA070697CF
                                                                                                                                                                                                                                      SHA-512:9E3D9111B8D2D313E3E7270EC76491A22953035070AE2E55B30179EAED4D6784CDD6F743A4DC39FF1E7E976D5C976A9DACF66599D2788E43DD6015A73E23D2E9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/inco3.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABAAAAALCAYAAAB24g05AAAACXBIWXMAAAsTAAALEwEAmpwYAAAA.IGNIUk0AAHolAACAgwAA+f8AAIDpAAB1MAAA6mAAADqYAAAXb5JfxUYAAACkSURBVHjapJIxCsJA.EEXfhq0s7D2HJ1iwtrazEDyQhYKQYsHaEwjpcwu71BZWRm1mYBhiEvXDFrPM+wwzPzybGU5b+nW0.RXTgBFgC6QNcSc9djaKBVz2gKsmrdJoIbMRgznglYAq0hXx8A2OZgj+lBvUPbK1LLIEHcAMWI+EL.cAJyMDlYy4n2A+BZzph9DjKwcyN2mWVbBJfEF3AFDkDjm7v0HgC4WSGTOL5FvAAAAABJRU5ErkJg.gg==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.869461249434476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uchnjPfdlwgMlcYh7MA6/ciat:Xtje/QhfucVmc46/ciat
                                                                                                                                                                                                                                      MD5:AAD723DA9A1513CAD665118716DB222C
                                                                                                                                                                                                                                      SHA1:61A96E8845D4ABD40E3383CE83CDCA1DC595ACF5
                                                                                                                                                                                                                                      SHA-256:426BD0BA01E911F27D916FCA4C529749871E329E5991CC8FB87DC44D2EF913E7
                                                                                                                                                                                                                                      SHA-512:DA53DD662D2A4063A392BDA6CEDAB406EE5BEF80237B3ED84473C59536377C434175013E3EF43BCCB25947AF231CEB8FCA7154C9FDD87672E88E0B48B727EB3F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F.FF.F&....:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.wo......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24622
                                                                                                                                                                                                                                      Entropy (8bit):7.974755383280436
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:9D39L6dQpdk3Bo8w4coMRs1cjonTkyZREDf5lvwD0QAy/eYvb9z1:RwCpdk3m8N4sGonU7vIeobH
                                                                                                                                                                                                                                      MD5:6DCCBB21CEE74E1F63A90DA3C6F3FD8B
                                                                                                                                                                                                                                      SHA1:253E249CE4C9B9F1AEF2CF09D4C8E3EEDB0C9761
                                                                                                                                                                                                                                      SHA-256:B88776A3DB26C9CD9FAE3DA45D1A234C9B0A5069E2E02E9C49CBB3658350035C
                                                                                                                                                                                                                                      SHA-512:BCC8EFD56846736FDBC2DA1C5A4E98F55BFFC70E406AC8D5C810D104FC25FA0D844978261E131982F610C909D52101DB9DE65A924DE068656D2827225EC66162
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_st5cmuqnaxycn.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLdVl(.....<B`#x..L.5f.(r.D..Y..`..x...........h..A..<..Q..6..d....q...XK.{p...................:..<..8..,....................... ..)..1..V..:.'..E....p.].@...........VC.0..'..#........"..8..!....n..[..F..0..B).`0.rD!.F.|/..L..h..~..|....I..o..^..I..6..%..L.....YmoQ{.4f..h..f.0...4j..F.......O.'..B..3..-..)..;...v..t..~.... ...y....#..5..A..L..S..`..g..p..w............................{..p..[..O.W..G..>..[ .N..3.t-.f%.w.....!.5.0.,.u&.h..Z..=.K.i..........z.x?.^..[.qL.cD}Q6bH9?@8!//.FK.Tg.m.............G..>..y......~..r....]j.o....CZU.\<.hV.xd..r3.{H.S..?.jl.x..........og.S0N..;.e..twn'.........cv...................N.`.qC%dA*wI$..s{qWl^S..n.w^.ql.wr..{............................................s.[.`2.b2.f2.nHh`hR.s.....tRNS...0d...........O.u)...............................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):100676
                                                                                                                                                                                                                                      Entropy (8bit):6.017792372082482
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:XqMXy/Op5ZkLvDIxozkf1lFaFguCbLnVFw7i9NL0Nm:6MC/wwbIxoiXFanenHw0f
                                                                                                                                                                                                                                      MD5:C00D328CA50684D3D2D6540678A1FA5D
                                                                                                                                                                                                                                      SHA1:9262EAFD602FC4ECF62976F79AD6C71695D6A575
                                                                                                                                                                                                                                      SHA-256:737F1557061D4FC6D504157BDA4123CE5DB2081AE54FFC907B5D127600FA6A45
                                                                                                                                                                                                                                      SHA-512:91ECD5B18A245A318E6446341C16FFF5DEA528B3208BA701C0347A71168CA5899B653F276D6E73D8D4F223FDC7A683DE7679B989F0AA60FCA0F1601B9DEECEFF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExaVVlGQ0A2NzUzMzMz.OTYzMzMyMjIzMjIxMjczNTM/NjM0MjIzMzIxMDA5MDEzMzIzMjE2Ly8zMzMzMjIyLy8yMjIyNDUz.MzMzMzM0MjIzMzMyMzMyMzPgLi0zMzIyMzLBn1UAmfr0gwv////5ljjXzKjZWTIeh8j////rWEfH.JCr////U1NXtZibSIipylKkMBgPyYiq6Iyje4eTDIytI6pPSp0sDAwLEICf+/v3///+ygWvtNv7o.y4P///8Lw1fPLyr////+/ftzWjvijTPYJCUdt+RTlo6XHyj+/fo02Xb///+0GiQclsP99OHxbCnd.JicsxaihV+DUVzGxsK6MdUL////QISReBQUzMzORfFgj3Tz1iRnDHzKPXCL++vOXgD40MTB2cmn/.///lKijwZy0Yk9B68YAyiP8WDgobkuQo0Hr1hSD9+/e4ml/yggerhz7qxWcz1XkpJiPNq25hVEcr.DgxuMAcIBgTHFf/5yQwhq8a1tbSunYUd0Fq6Q/+1nz6kgj78xRy+n11S6o7/ywc+PzOJiIVuSyqB.Tegfj/k2IRVI6pP8jZfjwHy6Uej8yRRO65HGOvuLiIKbU+a5Ru20Ue3/Zdq2tLR8bFv15Knvhycj.j+8hICRIHQ8OAwJP65EWfbn7raWUi3hbEQV+XkXOsG72hCIQW4XnQfWMf2tWVUPmU0Yyu8YHa5fo.O4zPzszV1NWinJEmIygz6Jr47u8zMzMBAQH///+3AAreHyL/zCryXyMBk8H/zQG6HCf+JSrzQjc+.BwaAgIC9FRTQs2Mj5aDuHSLr7O3kx2vlogu2jkT22o2ceyzDw8PIXdz3qRf+sgv+9qmZmJSQSA35.bh0KO3Rg7Yq7mSMYFhH/sUb32gS0iB/LoS/Wr0Xdvld7Cw/+vgqXDBD0fC0Bc5X9lgL+/gL
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20254
                                                                                                                                                                                                                                      Entropy (8bit):7.9731587444316165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:PEl2tlr+nZWhleCU6qBwir1qctg6YirEkTPsnCD5/vHfliOMQpA83Cqza+:Pd+ZtNk9iwkzsnCt/v94QpA81F
                                                                                                                                                                                                                                      MD5:45D0F5934F7F664E4FB397FBE69C0BEC
                                                                                                                                                                                                                                      SHA1:72A5C4E823954EC0111709B6AEC71C1F0B08FE43
                                                                                                                                                                                                                                      SHA-256:3E9FEDB5BBB6CAAC2DFC16278BA5D0C26483AA3EFB5508374EEEC9DE7B9F9CD4
                                                                                                                                                                                                                                      SHA-512:CFEC5459BD7EE7C65522E92EDFC0A492039453AE291B895BC1C66F40F755FF9815BC8CAF3B130FF1B79B2A3E0C14EE58CAF6D75ADD39C0E42CABF77F3693173B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......nP6.....n;.........;..\.......U........o..Y!6?;...~.yK..Kn....yp,..}...|..v..Y..Cy....;fy./F...v.......M.....>p(....K..I..M.."K.!F..B..2\w..u..$Q..>v.6c&X......P...9m}..\.....V..o..S..W...............d....V...........'a..-S.........X...........................h.....Y..............b...n..*n.S....2P.........r....i...s.,Jt........q...L......~.......~{...]...*H\...........a...W.5n......5_.{..I...X......y........_.9}....(....z..f..1..r..6..XV...v..h..7.....S..@.1..Ns.Hi.?WgkMJfx.A\..t.q......P........jjj....3Q..........O.......h..y.....ran.....Q`r.J.<......[..........0...ch..I......Z..D......}..8y.i..]x....."-...N...W....5..F....L.......{`.......*BWu7.sfo..~&s~./{..KBP..{.V7...:.......X.|HF+*|k.....v..7.5z.e.!..?.;.....-tRNS.5..... ..T..1.1N..U.x~..p..x..q...........w.}x..K.IDATx...N.@...T#..<..[r;cK..2.$.4....pj.......!G..Y.H.M^.j.H(.}..S.I...-.8\.&......}.+_..!...bQ.8..,.......i.ooOm.s.g....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23355
                                                                                                                                                                                                                                      Entropy (8bit):7.982876685963329
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:dtxqUXNDM7tp3udWEuwZ7ve2JM+4GsNINH1MpyMS0WagZ+2tGXGfvcK7UeoYU9:dffNDgXAWEuwJew54vy12fS0cA6vcKxG
                                                                                                                                                                                                                                      MD5:14F7DBAFC1472FA05DB8EB17AE826F30
                                                                                                                                                                                                                                      SHA1:991915B5AE07C7A47E93DCE0C6C82D0D0B690993
                                                                                                                                                                                                                                      SHA-256:7287FCB933E5BF3EBA0D13E7312CF5BA90F94C0593310090FDC521F866B0B134
                                                                                                                                                                                                                                      SHA-512:C20C75945C3F257E10C5F05BEFDEEF47C94DB2AFF015645D069BCF68D71A02CCB5A9E0E15B434979530B8590C19EA9FEE69F0C6195338F538F7819CCD7F42052
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_10_38001.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........R...zoX6-,.........R,..86=.ue..U'.R&.U'..~..m..........g$:r....0u..k.-u...C.... L....~..........u..m........[.k,T.....J&...[..}.......p....d...y.....g...w.l.......|......1..................2...e&...v.U,u...#x........<?.U..#$[....;...L,6......0...........h.....W9C..D....R.O..:/[......>.8&...7.....@.D..+..|..}...'J-....G/L.#..].......Y.e.d>!........p.x..".C..^9.......z.(-j.n..U.^......g.......e|4,......e.#..4K.....rV....O.")qJ9.8............>.fC=Cq3.D..B..p...M....%.V8...$..;{.N............3..7.......;.y76x...j.z...P.f.._.;8?.r0.....k..Sm..J.....e.....BD.....ldG.'...Z.."$VZ...f...,1.}............(.MX....V..fS...pqyIKG..o...]IV.p3.}D.bylz........FH_jW..G.Ym..a..ok.......c..E.....E..l..G.j.y...u...$tRNS..#..."3..kLKJ......m.s.......~..G{Q.. .IDATx..w@Tg......f..I~................&........(HTd.jF.....P..H.# .&"E..*vc.....;.`..&n..#g.w...<...<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):98
                                                                                                                                                                                                                                      Entropy (8bit):6.224254104253067
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:snE99oM+pHJvvyXj5fgKNMlC0k+GlAbxwvAn:snE0pHJOjtgKkjk5ibxaA
                                                                                                                                                                                                                                      MD5:05E9E3F6A1AFEB48432E076EC146F76B
                                                                                                                                                                                                                                      SHA1:792775D74257EE662607DBFBDBC932044681F188
                                                                                                                                                                                                                                      SHA-256:2AB2F33C276A71153060C31A38FF74B330C6E050EF5F2C9C29EDB5AF4E2F0CEB
                                                                                                                                                                                                                                      SHA-512:1DDAD748800152B95D0AD13D86EB2EBA16FACF3EC6E0E865661836A8A5704971A3515DB8BFC66A5C80FD5096F4EBE843357A2A74A4F0280B4C6E44A171FAC751
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/index/getUserTimeZoneDate.html?t=m1xr13ci
                                                                                                                                                                                                                                      Preview:... ..Re....T.[W....$-...9`.fa....x.Js{....\@.f.S.#.1WfGD......FUDV..}A.....c..8'..a.a%yJ....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23306
                                                                                                                                                                                                                                      Entropy (8bit):7.97817906062784
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Yt5aFbdjWCi2KbZ42qCGbzUv4tL2DUlm8WZvClSPBuzaoQPV+t8faQCxX9rFa:Y40CIFvTCziDUlmvuSVhPVVyTX14
                                                                                                                                                                                                                                      MD5:CB6DB8DC76FF2B878093DA4620CE4937
                                                                                                                                                                                                                                      SHA1:C3A99E6C914CEE83D27693F36DBA32F48A913D3D
                                                                                                                                                                                                                                      SHA-256:3C3008342182D514D9AF91CCF37F25080736294EB4F4B68C2F334CA091D25A8E
                                                                                                                                                                                                                                      SHA-512:880093B5F77D2CE44A60532827863E35FE36B696ACEBCEE58E372433A63C3AEB3C895D968F50D38CC16E10ADD74A17970E5387C3FD982F55C59FB143FB3D47A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................@PLTEGpL.lO$......J$peO(..$..N(&.I._.s.e....q.o,..|...r)........H..|..........p5.C....Mh,"...D...1#S.....^..W...;,...z...b-+Ucq/".X-.R^..w...L.A1...w7+.L4.M;0=O\1"C....}.2*;%.Y.."-?.bF.Q(._2&5I.l9..bO.f.t]c...l7a...9*..1.g#:....8yA/.C2.TA...m._2.}aI, ..2.ZG.Y....l...@......uG.d6..K7f>-..oO...W?.d66..O...P>0........."..5"t...Dt......'"....B,.gD#..Y....R'.J:6....o.......b.y<J_..G.m...HYl."/.,"..>..z}:....r4...B....x.oh.*....._Pu&..]bu.u\U....v9.C..Z"........nL<--4..]..k.c.u...{...Sfu.......RG....W....(.I.k\..[.....NA.?9.X..^.|i.r...-.CV4M....+tRNS......$7[.g....M9...b.........+i............XNIDATx.._SY..oh.].q.q...FA..@.K$.B..A..JhR.1."M....H..ibAP._....so..Gww....o.$...y......f.......m......?.x`......GG.....o.pw..yz......G.~w.+..s..km}.t..................v......>.{.o........]Y....V.s.~....O...wc..`.N.....}..../0y`.8p.......@?.z.}.ur........va..O..'....~..#.Z.?..D.K.....@?....~...|..>K..{.|
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21622
                                                                                                                                                                                                                                      Entropy (8bit):7.981869711091827
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:a811BGMmh1dJT1q+gjV3FCf8luupVuMDBWnO6aGpRhvKfhIuQvIOLavUq+kG3:ai1UzbXGCEluAVuMDqtiqIWGm3
                                                                                                                                                                                                                                      MD5:18FC529CC0B071EEE9AB764C7B3CEBF2
                                                                                                                                                                                                                                      SHA1:E79958322824752EE3BE995515D242F3A65DBD15
                                                                                                                                                                                                                                      SHA-256:7DC7C033A2391B021F70E5576B15806C1E3E73B2BF5A0BEDA751BBDFF7513B7B
                                                                                                                                                                                                                                      SHA-512:6C3E18D72657713778D833D7F47C46B63E79F11260AEC13189CCD8A4DF2E58C78D5895E929D48B9F9717AA2698FC0091DDB9924B36A138AFD0E25285152C9144
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE........G$.,......W(...QJY..!32..........|2L.Zm.|.[~..;M..TI_.S..........`&7c|.....u........N)...z..JXsk..m-QGw..m.....s.N.q......V...........-&I..Q..V..............L........~..........X.....L'{..Q...e9...`...v.~k..........@..[..s...~.../..................vbx...(>..=.......Tg..z.1...j[mj...&;.F2l..........,..k.....l....b........|LN...X.v...7J....!&.......'.l.....H...25`%..^v.1Q....r..VBL..a..;..E[...y/.s...f{|..[..C6>.j~./..EU..}....AG..#z.i..WKX.Pi...z...P.;S_1..%+7.Rh.m.,...[..........x.)<G.....<r.F_m.l..=..:.Xqx....'Od4.1...1....e.g1..p......[y.....'..O....iX.u!.F_VC".v..Ld.O....3HWqO\.i}..n.L...G..8....0@6........=..yD..-,D.X....A..g}....S...$.[..^.r.L.ha.Rn....8h.......).!.h,!}k...F.O..P..y.0..sb..#..T.9.zg...~*......S..>./....-tRNS.......1....}T......Rt*...9......{..X..q....Z.... .IDATx...X.g....".......}y..%h......".X..h+;(. ;((V@.E,..oAi.....U..P)Zj..Qkm..s...\.....f..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6959
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1929
                                                                                                                                                                                                                                      Entropy (8bit):7.896147866550147
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:XfrAemjEULMiznaTzg5q7zGNY6o/6UGTi4N8R:PkrQiO6gGNLo/kh0
                                                                                                                                                                                                                                      MD5:8B4E801D5503887441BD73CF271E664E
                                                                                                                                                                                                                                      SHA1:A46E84FC4FC0F786DFCCB475AEDBAE067CCA84BC
                                                                                                                                                                                                                                      SHA-256:2037542592A6F0B6B63E3CB1151DD3BC9F9906FE4304A8FDFFE2332F19FB14BC
                                                                                                                                                                                                                                      SHA-512:738C5E31A7DA66C06F1B06408E89E8B9835A4B4DDB2526A85CFBD57E47F40B79B60E92E6F0DF89748D0439830AF28C2161AB6548F4A4903BFB910AABAE1B11E0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/float.js
                                                                                                                                                                                                                                      Preview:...........Y[o.G.~..R.wa.8T.RLZ.*..U......=N..w..u.D#E".....($..%...........E.....z..H....9..\..w.....!.m...BB..|..+R|])_E.>..w(%2.#x\...!.W..D.v..U]..1M.....G....]..?(YL.K..e.y6M..KOH9..{eh..O..'.t.Qu...X..K7&.io..dN.b..........@...v..hT6.Va..V.4..Ed...2G./U.<..hT=s...&:\....{.P.9.zk..Q......IL..S..L.]...#..!....h.u..+...g.....OW.oT..F._..}..Y.w..K.c....n......H..P..H..J...6..b.....=...5yT...'......f.C.XMfLS....M.*......Z.pB.....%.:K..a?X'[...%......S..6..&...e........."....5.F..(..G.'[F..5...M.^J.5..tC...A...7..>..B..D....f..J400....?..}..|."...\x-....hab.facTV.. ...Y..$3....E.....L.......e....[.kO`..L..I58..,.....Ux........U2..*}4}...*gb.Bpa.2.......-K.c...#...t.O..7...`On...O7.Y.P`.....#.UY.. Q..4.X.m..9..<.......0.y3.A#%."J".?..K.....rJ.bN.o..?.wL.Z.>..4.Z'.w..s.u..... ..F..}...a.A.kz$.>......t.....%....[Sw....M..3..t....%.2..8>..y.s.}..90u.=O......_Lq.y8..q..V..PN...5E^.X...nV7o.K.M...Z.....s..sZ+./...SyS.N...8E....n.4..m.3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23806
                                                                                                                                                                                                                                      Entropy (8bit):7.984838733217694
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:o56iVMisc9j4UH3K4uUECw03K9a6+rm8lit646WbJ72ABxWO2yhXuUo54JLV4VgG:gV99DDvn3K9f4l46IbJ7PxWGNo54JKVx
                                                                                                                                                                                                                                      MD5:D7C26FB9503AB2CAF040730495A59F32
                                                                                                                                                                                                                                      SHA1:06F8414B2709FAC132DD2B3071843A86AB745B51
                                                                                                                                                                                                                                      SHA-256:8D437AF3CEA1D4EFC2BF19C763C17C3487F9A76DB3A287A975A18F90DFFEA630
                                                                                                                                                                                                                                      SHA-512:D7C3EEAE77A9347EED655DC4B487409F412B5D9CE4F4D99636337D7BF9AF9EBBA600B00D7C4D5163E71836B4A9A60516E2CD841E9AD0DFCFFF28756EE5E68EB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE........$....(.....|..............4....".G...........m......,.......\.uQ........Bk5$._.@%.\/.4..e6.kP./...M.x;.`6.......p............L.\........W.l8.w.C ..k.S..\....P..y....^1.X-........f4.......n;:......m.d&....._(.......N/.Q.......P..).....D...f7.......... .v.....&..s..Z......J.`0.b......1..._<.q+.u....6.....K...d.........Z..t@..S...b....m=.......bE.@..R'.%.H.......B.%.x..c0..2!..=.]..5Xh.....v=..w.Dq|$...K../..e.jP..>..q..(.....i.XO..+.[...E.'..1..<..c.x'.....3....i(.P[i...'.......z..Y.x7..|.O.w..wD..FN..E.T<.m7....,.%..`..|..C..2.u..B&.8.2<....O....V.....I..^......7.\~s..>m...a.W.I..q.\)..I..A..Xs\MHL8.l0......#...L1O....U..*...v..>G.`y...J...q.}.|V...;2..M.......T...~o...baZ..u...........~...w........j.....tRNS.4.......0.....A.S.f.....|%.M.n..5..m.....X....$...Y.IDATx....P...&>.["....Y.pV.B.*j.+..5.......cM.....ZS.......J.....A.. ....{7....?.V....f..w.s.t..-.e.eR-........%...k.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):231
                                                                                                                                                                                                                                      Entropy (8bit):5.309480314704093
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:uXbHHKr2zscrVQPXd7gWn0Wvk+W8tXrVSmtrCUrBSfsdSLAlxYVktk80RUUkU64R:uXbnKrwmPN7X93NteuW+YVkOHdfb
                                                                                                                                                                                                                                      MD5:B61FBF5E512F0B36C7DE91BAA5AD3878
                                                                                                                                                                                                                                      SHA1:9D1966375262969BD262C578777496D6105D13FC
                                                                                                                                                                                                                                      SHA-256:976C1E13DF63A5CC05C659530C419E396753A2BC8425D8A2213A640A63B27291
                                                                                                                                                                                                                                      SHA-512:19DFF097DBFBF9017EE2E2E0A82F8BB5816806DC374681EED7DBAF2F6795523237EF172E17C34015A92FD7851E8FE1F4AC43BEB31A566ED9BEBD15E3D73BB1ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/hot.gif.base64
                                                                                                                                                                                                                                      Preview:abcdeR0lGODlhFQAMAJEDAP/////SNP8FBf///yH/C05FVFNDQVBFMi4wAwEAAAAh+QQJFAADACwAAAAA.FQAMAAACKpyOqWnrLwCSoNZo5dw6bpVRnwdyY3di1gi1SOMuwzy/9I3jR87nQt8rAAAh+QQFFAAD.ACwAAAAAFQAMAAACJlyOqWnrH1qMoxpbGbq7K8wdkuRNY1leGAq1ovuAG0jTYo1bVA4WADs=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 168x168, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6871
                                                                                                                                                                                                                                      Entropy (8bit):7.872376472792791
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:p7FikLUR+6X7MCy5nSb1jSG99DX8yclWGo2yscY8:pfA3+gSGjX25+Y8
                                                                                                                                                                                                                                      MD5:99BE4BFE275809D4E436B77C991B1381
                                                                                                                                                                                                                                      SHA1:54EADEE77394EB62CCF377AE68D9F49ACB5B6785
                                                                                                                                                                                                                                      SHA-256:4CA35131972ACDF420B94F0D64A5A0F504EB5A7B0E6FB7B8B467916A12AAE37D
                                                                                                                                                                                                                                      SHA-512:452A79B02619ED5C1E4F81FC5A4A209CB8A11D03AADB1841AE9BE18FBCA088652CDB54340329C1BF57771ABFB02FFED4BF75B61F4DF96866B7F2358C36AE75A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/zh_CN/mobileTopic/images/special_3.jpg
                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......<...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:D4BE92C0D83711E8AF8CAD9701B14EA4" xmpMM:DocumentID="xmp.did:D4BE92C1D83711E8AF8CAD9701B14EA4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D4BE92BED83711E8AF8CAD9701B14EA4" stRef:documentID="xmp.did:D4BE92BFD83711E8AF8CAD9701B14EA4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 16067
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7811
                                                                                                                                                                                                                                      Entropy (8bit):7.966556767660159
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:mMGzTDkl/VKrrFCmeAMJNq/5YG6q+ECSJu7TdQ/6cKWjMj:HGLW03FCm5Mqd6q+EFu7xKKKs
                                                                                                                                                                                                                                      MD5:A21E42AB32DEBF512B345058E603F7A0
                                                                                                                                                                                                                                      SHA1:9085176E8FEBA46CAFF9880133600713F0C509D1
                                                                                                                                                                                                                                      SHA-256:D9276CFB7E56C4EA1DC675ECB861B19E679A92A90A1D5CC2040A033F2D266854
                                                                                                                                                                                                                                      SHA-512:316F21ED15FB37BC69ADA923DE738CDFDCE354A2B0024FD755B3F23697B6349AF70ADEE5E99C68EF74C797F37E9C4262691264980E4EB67D3BB152ACBFF5B6CB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........[k...u.._Ab73.......j..].c.....R.H.$4.....X.......#m.JiD4...=...7.....r........a..4..9D.......l].<.....OUUg....6I.M_.Ss.S#U].g...V.KZL.u6......%7x....h.._L.<......U..<.xm.M.S.k......<..i.r24.....*.f.7...l.6...o.T.6..p(.~..z.d.i...[U_..Xe.j..o..;.h.!.g.7q.!..."..@...x.z..A..s.A........+33Y.>.s..K.A.T...Ap..t.Py..s........:.#...wB....Q....`A.....7?.].._....E.*.._b..f.......]f~.....^.y..=t.C>.S.#.2..|...p@.[..d.gE^>........[.^.z...uU{si.5M....n......v .r.....yL..!...Rk./....{....i5..Hw]WrOO.....w.....Z.s...J...^..9.sT..9.4...b....,M..1S+el.>..Q........S..:Y,....U.cu}a..........Gn..a.=...!................%PW..|.7q.)K.}@.6_..i.}...._....c.s.H.I......@....n..}.s..b.}...u.a..7{.6A..PV.r..r.S..z.u.....9y S[U..x@.h..U....U...........Pd.:.....![.N..3...fg.a[rW.H.,..g;.......kV@H..~R..fEV..~>m....6../Z.6..N... ....k...k.....ww..~..Qe...HXr....F&..&{.AP..9E<.GXs. .5R.V...O.U....."....s...|..5H. .5f...U.c1D..B.@.R..r.qww.kH...r..(k.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 249 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):76813
                                                                                                                                                                                                                                      Entropy (8bit):7.992595587860313
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:yktUzCR6AHpeP9sKWZQzia5LNuVaWpFjHGNusN5XCLesk:yktUezJOMQzia5oVDTjC2CH
                                                                                                                                                                                                                                      MD5:4EFE93BD780474540B29C662ACEF4D68
                                                                                                                                                                                                                                      SHA1:2D588F15315C28FEEF52D101BFF05D5A2071929D
                                                                                                                                                                                                                                      SHA-256:E52983BBD04E43F83DCCC17CCFF1064098AE925AE651F753E59B1530A0E4D733
                                                                                                                                                                                                                                      SHA-512:A671F6F778136D5177777D547405391C53E7D0E90BBA65E1A6FAAEFF38177B66DCFD8424336A59338091B1ECB1BE850D36F8CD01326B0D2A90585FB5A6A85CFD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_AB3.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:F11C9802E70B11E89314F0A3E7205D19" xmpMM:InstanceID="xmp.iid:F11C9801E70B11E89314F0A3E7205D19" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:471cb43a-d686-d844-bcc4-ff8cba9f63c7" stRef:documentID="adobe:docid:photoshop:f9afc5e0-1af3-4746-af35-6fa8b8403a87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......($IDATx..}.|......]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):653637
                                                                                                                                                                                                                                      Entropy (8bit):5.959635838978497
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:Y/Ec4bWbm/Ectd9NWYm7NWbNWYm7NWbNWYm7NWbNWYm7NWbNWYm7NWV:Y/cCS/L1mZ61mZ61mZ61mZ61mZc
                                                                                                                                                                                                                                      MD5:C584B51933BD8838B090831A74F388AF
                                                                                                                                                                                                                                      SHA1:B7A8DC6051D90E8510FE382369C442E64D56BB17
                                                                                                                                                                                                                                      SHA-256:2E517E0A84F10FDF2713428FC81584010BA77519C1E5C12CD9AED0F455087278
                                                                                                                                                                                                                                      SHA-512:4BEE09AACEF72D5A82C8A693E65EFFC5DA00E889FA800FFECA4E456C604D342EF53C93CEE9AF115562000C112E5242B4BCBF60109EF5DFBACAA1B8EAA248AC14
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/231/1715514756176.gif.base64
                                                                                                                                                                                                                                      Preview:abcdeR0lGODlhjAByAff/AJSRjvG4rbWysESINfK6lfrw2P7Qcf6zLFWRSHa1av6PCJ9cJRoOCNaXdAKp0RlX+Z3X49W7stYjK2aSSbIABgDOtSphS/NeGjNoIq2YkGGTqf/uinVzcv/OL0R3Mx9logGsudPMtqy7Tvy4T/hOUWOh2vv4sNvYVLGrmF3KnqW30i6XY/psbrVySP2UkriKcf7XjNiYiY6KdCTTmLvMTpIBAf+7ytROS/2XJf26aEh0Tt6qdltzoQVSMXCPcZaqUYm0beIzO4t3ct3bZ9dtatjz8dARIrCGJrmRS24BAP66A7GuaYfNeFBNScwMEWnE40MiEs2JXZWyjpnMiCVOMQGrmUQCACW4jrB1aaZqmmloXIeYRJRoUP8AAGeqWvkjLLQpKmtFMdO2SrTMs/7/AVSJZNmVLf6XR9JuSv/uMmtUSbZORkIzKYxSQ6rdmGPUdCJmEVNEMZKttlFsbflVZtnx2arcY3ExD293Mws1T8z9uomVsvWNcdXQi97+L/8uDEOxdAM39k65SteFCMuqN9HuT0ZxBlfhHyi4tbnudM/d8934i5IpKLXuVbcRFvpzN7v/qt3/d6MyTRLF/jZ66UZTZW8uJiRSDzqdGRHQnrbLEoPZuKrumYRHD//MDYvuc5nMU+7d7o8pDU0mQ66UrxXbq7UvDNdVZs3POTaCvpERFUdSChI4B86ZnvQRIAQ5orlVZmpSaM88BQx3BnARFO6ZnOmqChGdfG9mHlIRFpNHh////yaZov/ud///Ve7Mu//dzO7u7szMzN+qiP/Mqv/MRN3d3f/Mu//dQe7Mqt27mf/uVe7du//du//MzOKqm//MVe7dzP/uRO7d3cyqh//u7v//RP//6P/dW93MzN3dzP/d3f/uZt27h//dqsyqnMq7me7MzO7uVe7MX///ZsneyOv//+7dYu7dQe3uev//gevdpv/u/+7u/8e7gsHf5e7/5MTM4eruZujMP93
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):756241
                                                                                                                                                                                                                                      Entropy (8bit):5.990412312540461
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:oAbQh0atyYFGkAv9SFkRsqIuS1Xc9lF1KMSIxsPeOl9ABttO6hSh:o1VjFMpyuS1X0bKhIIeOl9AjsVh
                                                                                                                                                                                                                                      MD5:E31B6A01444AF60F86C24495BA275CD1
                                                                                                                                                                                                                                      SHA1:3F3D2BB9335846F65A0F6FAD148D61C9C1DD9B2A
                                                                                                                                                                                                                                      SHA-256:10484A4A5EE0E6A7155A3FBCB379E274C73E8088B73F7519B957E2927E1ACFA8
                                                                                                                                                                                                                                      SHA-512:15ED6024E3381EAC5DBF459CDD3B613126DC795202D7BA26C388AF1A14FD467B427903BC70E8C417E0069D6F9949ED36901F6E54DE6ECED3E63B689C7FCE67BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10419/1707982382043.jpg.base64
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 54576
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5666
                                                                                                                                                                                                                                      Entropy (8bit):7.9502577323919
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:8L5mRVH/KrjXqooRoZxhbv9+/r9o3itgDafNNwcYdkJBpS/McMV8ZCCzQaYl:8OVHO6RGv9+/ry3ugDidlJBw/Mcu8ZCD
                                                                                                                                                                                                                                      MD5:EE13F724BAE7018EBE07BB5D6AF03AAF
                                                                                                                                                                                                                                      SHA1:C50182CDF7E632E35EBDE9118B91E19D900B87E8
                                                                                                                                                                                                                                      SHA-256:E5FBABB419AB24FF6AF5DB9045338DB90C20E058B5AB94C02D2EC725E1C75F51
                                                                                                                                                                                                                                      SHA-512:334C0488EAA373438EA62D18DD93C6C79DDC0B9AB8FC8C4350D5792F5156AB8ACDA55E9D39728CEC48C1D2714FA8E339D361B449ADA34879F23704C092C043D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/hongbao.css
                                                                                                                                                                                                                                      Preview:...........]{...u....aD..Y...O.0..[ 0......pv.q....VkA@..u.*Q.6Q..h.....e+..e4....|.K.{y.w.V%A........9....}..../..a..gg........9.........A8...\o.....F0O.Ep.L..x..z..r....`n......y|4...8..;........p......Z..N... 9...s.(^...x>J...Q.{.j>fI%.....9.5.....$..&.5..g.........E.Y..$=Z....9qz....k..7..p.L...Y..c..q..........G..S..u2A...5(....{..Z...!...mG."..$8$0j....8.g.p...z.....'I|.c..v....s...-.CX..k.v.I8...]........z..l?.....^..a.cM.4.v.$......(.g.pA..h.H...p..su+.D>.i8...1XC}Ll5.;Ia.S..~.[..=...7...<R..>..|m.x....N..N.W^yE..0&..8..4..Q.{.....(.Y{.....Tei.O....*....d!X..R....)g....s....P..Gv..u.$.l...cr..._'..n.N~.zp2.........&...s..5...c..arR8/}!...n.4.`K.:{*...xx}....1...\oc........{|4...).s.OG..O...Q&..d*?.v..\.yt....3.<.L.........|8..h._c...O.2......4.-F.w..........A.....>.p..z.(.m..moo..-G..'.Y.}.9LM.....g...._.C.x..Y...`.o...FU.x...(.~..n..U#.{..)..x..I...)}..m..y..y.<G..M..#I;..5..kP.......$`. ?.t.....W.V.a..q8..w..<}V.a)..w..D..S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 27823
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7746
                                                                                                                                                                                                                                      Entropy (8bit):7.971880177999975
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:pn6A1cqP33RiTmRw27J8gYvTknQxSuY1DHkMhBcnglPRQ3:pn6Auq/UMOTrFADHLqncP6
                                                                                                                                                                                                                                      MD5:C17B22C0A40D8F005CEF017EF26312E8
                                                                                                                                                                                                                                      SHA1:55C36E9350FAB8F6736651C93F7DE4A1238D1659
                                                                                                                                                                                                                                      SHA-256:A3B028B38141F7015E137B2B02AA4F5F971137FCD9108C9770BE195426D57631
                                                                                                                                                                                                                                      SHA-512:C2D60A83648916AA1B5A2E4A3F314C5D897D2CD802F194809CC53FE951B8EFD7BBB7B7B76919E7F2F720AAF07AEF3A88D7A7421F56C2642E7AEB91C4C670C0A0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js
                                                                                                                                                                                                                                      Preview:...........=kw....+ T..."%'m.2...q.{.47q.sJ2...I.I@.@.*............H...'.........y....G...{?..6-o...u.J..o..,....>.....]...d<.....F....j, ...2....`.zON.>........&..eZ.%B}...JW.6_..W_..._....2.. .............p.]...MZ\z..2..8.}....\8J6.p....gZ.E..4.Jw.....1.....Q..N.Up<....4.h....*"...:..k*...@.F..b{5....U.v...b..;y..M.<.).O~.U..e.."o..jOu.yeZo..ar...a...T.E....7.....".u..N.@...i..`....?/T.~d..S.S....G.].=...i?).!.!jT.u...F.h{...pGT)......7.'\..-At^.....M..4..x....|.N....U.a[.E...Q..Wi.......G.I.l.TU..D-.....{B...6.B.|.,...8.e.....e.N.3Lw..4.;.....e.].A.(..5.'@.J.:[..<*...zf..U..bl.cl.q....7...U.?..G./|.<...8hFX..P.[{z.......j~UXp.mY.._..q......3.^..Q'...?.w..2..o..(.L.;.6.J..w...R/J..e.Wv..Tp.yv.L...YD&.W.KA.V.z.g.H6.]..H.........m.(.g)).Q.,.Th&eJ.N).QV.J..4v.J..-.x ..0..@..........kK.R.i.....3...o..!....T.lh.F4...SX).a....b[..3ED{.D....z..0..f.:d<....e......q..m.+|.V.d...qR..y.....:.(_....G..q.!....D...VfT.`{,.C.Q.......It...&...5..+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23234
                                                                                                                                                                                                                                      Entropy (8bit):7.9852730649962895
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:mOq4J8I1kRcvwFPi8CCjNdx6xKeh8Xy4W+B8O0kDLF14iDUPx6ZAwjf5AHq:lVWcYFDCgNKKehnTkDLfrDUPuVreHq
                                                                                                                                                                                                                                      MD5:3E13039B8888276D09647D85374B54D2
                                                                                                                                                                                                                                      SHA1:B9880D841831C3B2A77148FA05936A559B826358
                                                                                                                                                                                                                                      SHA-256:430E6C57F5FA1579A4B091E3CBA702B375A88539E495930E3E03A09D1BFB9FCF
                                                                                                                                                                                                                                      SHA-512:7DC09CA03C10CF9809FFCB250B121571386C78B248E9DD0B37D167ABD317676B44F9993BCCF72935776CB459EEBB6FDD9E4FDC3349C352AACE2EA1CEAA1FD3FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70004.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLp..H6".......f$...U...JDv..Q40...V...k&H/++sbY...n...N.'...z..g (~so..W)!..?t..+.t"..5pe.........pJ............................y..Y....8.............-...........H....j../.................o.......Q....[....1........M..y........]..7.....s..a.......s......I.'C...........I..\..`.(........)...k...P..@..d..|L.....-..X..G.....5..4r..8....k.W...;...e...Yy.....h..f....U)..s.~B.....)..\...F..5B..v.2Z._.#a..n..F..].;Z.....,.....Q....MA..\.xV....1.o._..[...u<%..F..d.2D..n.T<.l.ckG.%C..s.r..90..C.FZ..sz..j5O.a.z.N...u07..!...l^.R.`.A.e.:..P.+.S..^0Ht.=..D.uny5Yy[cj.9.A'w.*.u'.$>t.Py=.}..U'8~X.`$.G.=nrf]L9{' t.#..[h(\Zh.L$?i:/hW.@.(Z..y..D."a|.3:lG.EX !e4,Vc#h.^B8.5.KDQ*S@v1.2N.v(+.U.i+.b)$=79#:iP,.^&..>9&=.S..@..*'(.3.F..0..6.....x.:....etRNS..!05PRTfu............................................................................................Vk...W.IDATx...Ah.V...(....K....B..[^..F-9x..h.!...j....2.....R.Q..|.T."..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):107727
                                                                                                                                                                                                                                      Entropy (8bit):6.018310004974888
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:dV4dfhaF5+na1xpnnPyHx1effNCVXrb+yDqagRliUbRiX82vjI7h9o9m857AFjFJ:dVknU6R1moVZEEkSHmxvWKP
                                                                                                                                                                                                                                      MD5:273F460BAFC926FF996924D027A0821F
                                                                                                                                                                                                                                      SHA1:B1E0893BC2CBDF20204FF2ED2CA70667515F4A0A
                                                                                                                                                                                                                                      SHA-256:743B5732987388EFC22C5AFD7B48430D5DDA56FA3599942564BDCFCCE87AC811
                                                                                                                                                                                                                                      SHA-512:0FD693048F10A011B3B95A27B4FF2A747B17A728268E3A62681671802856BC6400D38AA2DA0305691863FF21BC1C971D74A60E7F95C65E70842ECB27FA090E88
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwzKC1JNl4WDhUeFhwQ.ChC3AAoHBAdRQHoKBw0JBgtqU556YLZBM2JsXZVGOGhuVqRwV6cSCQ5FdYFwWKg+MV03MEpjT5Vq.VJsxJDhaR4g5NGAeFRtzWqq5Hyfp8+NzWapuV6V4XrLfRSfWWzs7L1UyIDVWRoJWQ4E9NWgAmfpK.OnA0J0b7rhBZRoN6Xra6jEkzKEj69eXmTyjHICYciMf///9GOGsyJ0txWahMS3nyYS0dDQo2KlFA.M2HzQzj//v5/YKlENWZfS47VJCnTtmViTZPMIin////ugATxZif///////8gGCf///9PPnfhKi97.znq0jUP///9fSo3///9pUpzAnFb3kDL9+/je0dGoDg6yHib///81KlD/xQmNe072iyD////hKSjt.N/71iRmRSAzqWmMUzkqZmJR1XT////8ajM/9yBkblMSheTfAqHqMdUse0Vq3HSwCbpxgXDfcth7i.jz6xsK7+sUcmzYOVHihiVUL///8vif+pWN8foOMtxarl3cQ113h0TybHply3FiHzggSskWb0yTbo.5+e1HSe2k031fCzxYjAUjuCEUeO3ml5uMAf7mjZzcGihf0DHFf/Nzs7Pu6DDPftjjS3kx4gMRWbn.5uQdz1wp0HmLiYX8jZdE6pRQ65GAblUcobmKh4DBT+kGufH/ZtlbEQXWQfEAnIX7raUrs90ljf1f.7Yxv5H5X7I47QR3dM/4tutld7YtwWKaU3GLkG3TrbcR+gIL+4et9Y7r///9CNGNuVqR7YLZ3XrFz.WqwAAABhTZJlUptHN2pdSYtXQ4FMO3ICAgI7LlneHyL/zCrxXSppU5zgLy9aR4b/zQAAk8HmyXD8.JiouJlVRBgVlUJdP65CAgIAk5qDyFxzlpAzbtkP12o2phh7Dw8OlYCF08IPIGx75bhy7mCH
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):71679
                                                                                                                                                                                                                                      Entropy (8bit):6.0213827387920364
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:vUGbCowbpNDy4PLzBarhD38bCdk+dwr+58XY54il:vUBT5y4part3GCdLj58XjC
                                                                                                                                                                                                                                      MD5:E056E0EB6232362AFCC4D2F317727475
                                                                                                                                                                                                                                      SHA1:3B481AFDA5C9C65A33090A773975D82ADDB4B06D
                                                                                                                                                                                                                                      SHA-256:2044DE611F3B2813CDA84803A39AB9BAFA7FF6BF90E3A587FE7923FE7EAA7219
                                                                                                                                                                                                                                      SHA-512:F0D1B96B16633513A4D8C76A3B55289C90D5FD020A95E650C3BEFD1ED3A56D2D87C37BB339E7D42E0877BB94F57EA538A2FB5625D0D6ECEA192C972BC32DB85F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAADIAABBpCAMAAAAodhx5AAADAFBMVEVHcEyDV1bsHyMdIVnvbSgA.mfrm5eb9ghPyOh5PTEk3NC3bKSmoV0vNwoIVRpjGzav7vxHZJCgrIzfeHSU5Jz7IkUo4LUz+/v62.kT7V1dc0Iy7YO0AvGiceQHDXLDCBgYHjWl397GuTlJdvQBPz9fLQICleiJ8sGybSsmNCMUHz9vPy.Ly3adzX+//6haRbbPjtLgbX8+/ffwni3tbn0VzPweyP8/PeYU+TFxcjbukr0Rj1gSTr9/f2OaUT+./v4Hccji7NnPuFU6Y5vHGR3tGiYiHRT1jiry3pSRfFb8+/cpGin3lpjSjhaipK1yYSTiKi+TgF7x.0X4qCgineET+/v7jLi9UsNw5MUiXUBPEeRzzhSE7X4z666f0jhvlHSNhHJPQXtwuImfxwTf7+/g5.naGedkjwFhyskVyYJy/6wRo4aJr5wyrziRjxcSKexDufnZ7saCrHqHq0HSipeEG95++imHBxXD0e.nNYOXLAPdpf5dhT0fHtd65PpWjAeRofuZylod66AwdmX0khiXWQ6m873w1TsPS3PuJPHn1widKzD.w7m9lEyU64H7sBlzbm/z0ErkNv9FpLIuwb2c0D8ii+f6zByaXSz4tbPXxJogQorAHnouleOLi4uj.z7i+nFktiMwcCAaCXyUdk+9jRSRyjbwEAwIIpJ3rVTf3oUT6rQqXKCRNZpguif5WmzHDzc02VYeX.2k+0S0BfRy/j2sEtMjNPq8P50tILbrjw35IdQdtBpqeqwzBTLgw1w4IcCgbCQvW7UuYxyW4m1WRx.T5qI4f7k5N+wk4muEfHCWuAHHqK+TOhV6HuW2ulNcnP///8FAgP/zSq6BQX08vL9GBD9rgb+zAEJ.icDnBhHrzUSYExfpXxYTMXzVGBjBJST6tEvQnzvtmwqfgif84ztBCAcZsulrEAn9AQLSsyw
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):102160
                                                                                                                                                                                                                                      Entropy (8bit):7.9943166830397265
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:DLVVsnnR7e7SgofhF00sUz4W3H9zX/NRnIA+lFXAyO2fNdJk50FU50+wH:8dovof3ts30z0VfNdumFALwH
                                                                                                                                                                                                                                      MD5:18B9C1CA12B579E3BE9DE7F0B3D765B7
                                                                                                                                                                                                                                      SHA1:CABB9DDCE1222608668401769754241D2667AC59
                                                                                                                                                                                                                                      SHA-256:81B7527EDA1E9DB86DC9704173B4E9AA50932EB8C80EA08B23D969899BCA9656
                                                                                                                                                                                                                                      SHA-512:D5ADE65BB5C370DB13054351ACE3E769A15B035E2209554402DD80FF0BFB4A0565224F91DB56A2F85E654AFD90D3425A8739E92A203BD8B283DE0920E5527E46
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_7004.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Windows)" xmpMM:InstanceID="xmp.iid:4D282C346BB511E9B4F39F6A34A53FF3" xmpMM:DocumentID="xmp.did:4D282C356BB511E9B4F39F6A34A53FF3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4D282C326BB511E9B4F39F6A34A53FF3" stRef:documentID="xmp.did:4D282C336BB511E9B4F39F6A34A53FF3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>].......IDATx....e.u.....?...s.h............%Q&)[.-J.e.m..f.c..f.l.....d[.lR..f...@"7..s.9..n..U.....DJ.DZ...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):67629
                                                                                                                                                                                                                                      Entropy (8bit):5.9988703855703385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:KPkZqk5JOMNiB2gwIQQkftE1bS88ZDwTQCzaL7YaZW1:KPqBJOMNiB2DIQr1Echw56pW1
                                                                                                                                                                                                                                      MD5:E39FC4B83F6B899DF53FC7402EB6C23D
                                                                                                                                                                                                                                      SHA1:F8364E925A3E09CFE5DF2CD8B907C95252870901
                                                                                                                                                                                                                                      SHA-256:1F05B83232A507FE9B644DAE835821B09D92D6429AC7E7337FB75F0708F77D8D
                                                                                                                                                                                                                                      SHA-512:19530359458842BCCA52CC4A670E38A4BCBA8AE351EF9D1E4AE36D44BE6696B8F44092CFAAEDA5457A35B41AE9E6189725398AA61AC1C4F23D6540FCE6D6F3D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):973
                                                                                                                                                                                                                                      Entropy (8bit):4.823556023905536
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:yOXlxX/UWNOYYWror/NqrZr9Sr87OXlxX/UKhBKWOz+XpY3CTU6Ud:jlJtOtWcbNqVcgGlJrBKWOMpjm
                                                                                                                                                                                                                                      MD5:8B896793FFE8F0DAF877F4361DDC51A2
                                                                                                                                                                                                                                      SHA1:1D69373E005C2F5B05CE3C0508C71319B98B56BB
                                                                                                                                                                                                                                      SHA-256:3765BC5FF001589C7DF6C5BB260A83CA75196A50AD34D2F3E4E0CA3352116060
                                                                                                                                                                                                                                      SHA-512:780C3F3C1A11C15DE9A22D42830E16E9D67FED7C9EB525A3852AA709EBC2821389E89F9309C260B7CA9C12697C22DF372BA1905596D778503C777CFCA60A3CDB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/casino/jquery.raty.css
                                                                                                                                                                                                                                      Preview:.cancel-on-png, .cancel-off-png, .star-on-png, .star-off-png, .star-half-png {. font-size: 2em;.}..@font-face {. font-family: "raty";. font-style: normal;. font-weight: normal;. src: url("./fonts/raty.eot");. src: url("./fonts/raty.eot?#iefix") format("embedded-opentype");. src: url("./fonts/raty.svg#raty") format("svg");. src: url("./fonts/raty.ttf") format("truetype");. src: url("./fonts/raty.woff") format("woff");.}...cancel-on-png, .cancel-off-png, .star-on-png, .star-off-png, .star-half-png {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. font-family: "raty";. font-style: normal;. font-variant: normal;. font-weight: normal;. line-height: 1;. speak: none;. text-transform: none;.}...cancel-on-png:before {. content: "\e600";.}...cancel-off-png:before {. content: "\e601";.}...star-on-png:before {. content: "\f005";.}...star-off-png:before {. content: "\f006";.}...star-half-png:before {. content: "\f123";.}.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                      Entropy (8bit):6.0919055977001975
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:s2BT+0rlmOblJlcASYakRQlp0ibQ6bWQn:szgxLcASYdRup0i3Rn
                                                                                                                                                                                                                                      MD5:20CB9A0E75D0AF3EBE6390D758250E34
                                                                                                                                                                                                                                      SHA1:CA04F36D0E26338D827E5DD2287B983D27D46C81
                                                                                                                                                                                                                                      SHA-256:034D8E14CA50AC4D98CA716FB369B213203DB7C2B729D4733DAEAA2D39081E97
                                                                                                                                                                                                                                      SHA-512:B31DE105DBC6670333066DBF239643C487AF0444BEA418D1B377CD71A9F02A82982FC948A0752C1696C70DC11A07F78C964E15C10EA656522C0956A21B6E5ED1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/mobile-api/v5/origin/getThirdParam.html
                                                                                                                                                                                                                                      Preview:.0..`.Fj....'..C.o.....`..._co9..)L*.P...nc8.C...H.o5.e..../.<.m]e$N.....|........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):110110
                                                                                                                                                                                                                                      Entropy (8bit):6.0172897896572355
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:xQz9NPSM7OieEh/Da3GjbXUylF1UXJ/J38EVff:49NP/7vDa3+bXlc5B38EVH
                                                                                                                                                                                                                                      MD5:76FAE92BF11292E9FC658B5E049B9DEF
                                                                                                                                                                                                                                      SHA1:093BA197E3F08116E4B944622269FB4D18ECA3B3
                                                                                                                                                                                                                                      SHA-256:D1ED61BF25FB4D304F5AE44D722630DFBBCE978A5E46ED4B16A6DCE78DB9EF8A
                                                                                                                                                                                                                                      SHA-512:76293D3D7E30B58863319845D82B523C333CE4534ED6E1EED88D1874A93DE25B99FCCB0AF46A870B31326370EE5146CC53D465AE0A4FE4B0C7D3E3D6EF861D1F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzjuqvasqSPcW7fuKng.t6jcs6W0k4fdtKXftafdtaSjhXunhna5lojftqfCnpHfLS2jh3qhhXziuKnwggqkhnykh33nuau7.mY09PjOgg3PSZEDjuaqkh3vDnpIAmfq8mIylh3riuKejhnzht6iuj4Sri4GihXvJpJfmu6xGP0e9.mokmisn5ljja1Mn+/frOqZv////kuqnLpZi0k4fMppnGoZTWr563loiAgIDjuKniuKn////23JTC.npLeJivaJCaujn7CmYQtKCc/IxwTaJiXUenIIyrFqZ6uj4K3lYr+wxArGBbmOf/////EXNyzsrG1.lIP////wcSVI6pP///8vGhH+tzzYUCqVmJ5eNS28mY21GiPbsqQ6OyZzWjuUHy7NrV3T09S3HSXx.ZS3hJybVrZ+PfpWJHCPyZCl2cmnVsVI523a+Hi3EoZb//v4utpjiUiwdsqAblMD///8lIh43GBTx.bSeMcUP//v71iRvFJC2Wez+0Hycj3T0tuNdaWVGZLUaxSfA2JiMCvlX///8bkt8yiP978YAo0Hr/.//9pVkSrhz/eVlj1gyP//v7uLivlsjRuMAfzgRBQ6o8bkub5yQy7l13ix4rFFf+kgD4g0F1wTSr/.//+hc7e/nF25TOpT65AczWW9Ru5O65EUL2TgvXrQz8+ujoMLS5QFhKz/Ztgij/702p6+nFkCnYWO.i4VrVTQij/DhO/lN6pHsTTrpO4z+zAUz6JoRYo6jhXv///8BAQG3AAryXiqpin+0k4jNp5r/zCr/.zQLYsKIBk8G9mo6ujoO5HCXfISDvphHEoJPBnlS1jDv+JSqRUBf0Qzfh4+Uj5qDPGBkgDwttCAnE.xMPuHCFIBwaoDg7kxmv+sgv+9qikei7r0XD5bh3Ooiph7YrRtWjv8fPYsTu5mSb32gXBKDA
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):31189
                                                                                                                                                                                                                                      Entropy (8bit):5.8267328862929215
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:K2/VR2xDJMokR9Uktx8iSXDrds58RnAp1Cz4lgwm+Cdqg:K2/VUxVT08iSXDrVRLz4u+Yqg
                                                                                                                                                                                                                                      MD5:C2E5FB940E545855962C37A3D52A4DEC
                                                                                                                                                                                                                                      SHA1:DDBBB9EB4F78CA287F2E3A6D05D76D4F4E56F3A1
                                                                                                                                                                                                                                      SHA-256:C282C6EFF4843EE2D61E500D02EDF4936899AC3D1048EF75E51026FA222ED337
                                                                                                                                                                                                                                      SHA-512:F15C6B1B214D83235053B7092F117FFBAEE939DD6C2CD50E61EDCAF7B9C0E5C64F9C9D64D021CE0429D4D1CD3C48C113977327B103E621F15870316248256DC3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-188bet.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4RCjRXhpZgAATU0AKgAAAAgADAEAAAMAAAABAfQAAAEBAAMAAAABAPAAAAECAAMAAAADAAAA.ngEGAAMAAAABAAIAAAESAAMAAAABAAEAAAEVAAMAAAABAAMAAAEaAAUAAAABAAAApAEbAAUAAAAB.AAAArAEoAAMAAAABAAIAAAExAAIAAAAiAAAAtAEyAAIAAAAUAAAA1odpAAQAAAABAAAA7AAAASQA.CAAIAAgACvyAAAAnEAAK/IAAACcQQWRvYmUgUGhvdG9zaG9wIENDIDIwMTkgKFdpbmRvd3MpADIw.MjA6MDE6MTUgMTg6Mjg6NTQAAAAABJAAAAcAAAAEMDIzMaABAAMAAAAB//8AAKACAAQAAAABAAAA.+qADAAQAAAABAAAAeAAAAAAAAAAGAQMAAwAAAAEABgAAARoABQAAAAEAAAFyARsABQAAAAEAAAF6.ASgAAwAAAAEAAgAAAgEABAAAAAEAAAGCAgIABAAAAAEAAA8ZAAAAAAAAAEgAAAABAAAASAAAAAH/.2P/tAAxBZG9iZV9DTQAC/+4ADkFkb2JlAGSAAAAAAf/bAIQADAgICAkIDAkJDBELCgsRFQ8MDA8V.GBMTFRMTGBEMDAwMDAwRDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAENCwsNDg0QDg4QFA4O.DhQUDg4ODhQRDAwMDAwREQwMDAwMDBEMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwM/8AAEQgA.TQCgAwEiAAIRAQMRAf/dAAQACv/EAT8AAAEFAQEBAQEBAAAAAAAAAAMAAQIEBQYHCAkKCwEAAQUB.AQEBAQEAAAAAAAAAAQACAwQFBgcICQoLEAABBAEDAgQCBQcGCAUDDDMBAAIRAwQhEjEFQVFhEyJx.gTIGFJGhsUIjJBVSwWIzNHKC0UMHJZJT8OHxY3M1FqKygyZEk1RkRcKjdDYX0lXiZfKzhMP
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19512)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19773
                                                                                                                                                                                                                                      Entropy (8bit):5.144465123784146
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:pYaNv/lSSyJWCh8zfi5o/mXDN3eBxwdJ5c:pYa1/lS0Cifi5o/mXOGJ5c
                                                                                                                                                                                                                                      MD5:F29B1AEC530D4ECB1255894948203345
                                                                                                                                                                                                                                      SHA1:EC15A3A265C1556FAE8F9553D371423DF9653C50
                                                                                                                                                                                                                                      SHA-256:F476606C821FD23BA0FCAE1845E3E45AE39F6040921DE2D96698AD7D1E922F3E
                                                                                                                                                                                                                                      SHA-512:A6503A8D64CE5C4802BFA1C0F53C667DF94691149A27F1BDFF540342C982BA6C52FC62072290893846F9BBB2692CB9FFC14B1ED78A0CF03761DECA77CF9AE0FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/style/swiper-4.3.3.min.css
                                                                                                                                                                                                                                      Preview:/**. * Swiper 4.3.3. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: June 5, 2018. */..swiper-container{margin:0 auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;-o-transition-property:transform;transition-property:transform;transition-property:transform,-webkit-transform;-webkit-box-sizing:content-box;box-sizing:content-box}.swiper-contain
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26179
                                                                                                                                                                                                                                      Entropy (8bit):7.985003798283356
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:aeMtiQ2TCV9WNuqri6GG5ALMRiB21FJ/WuqfoS3JhpKCBey8Af7V:nMAQ2WVwN7riFyiB69ilACBeVEV
                                                                                                                                                                                                                                      MD5:1AC91D4DFD52F26F9C5682CF67AC3F49
                                                                                                                                                                                                                                      SHA1:6CA58050B81CE1BE80D3B0C749B60A79D8413B98
                                                                                                                                                                                                                                      SHA-256:021C28D7D369AFA39F3AEAC128F91DD3F377FC910A35D76A2E9D2463093E3B44
                                                                                                                                                                                                                                      SHA-512:3FD83A646A48702E093F435EAC29211BD527844F2645DB029F753C2AFCCE607FCCB4A462870F86930FC54EDDB2522CB7314322368AE88CBF2489F60A7F7F3487
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL......X+$. HEZda.9,1=0.-".2}....k1..........."....il{.we...V...F0Q}.....g...m...xRi..$gr.....G..b>z....^3:t..g..X+U`..............GD.......M...........ZS.QL.5..Z..e....^...<.....1-@i.......p......(......|...........x.........r......C:GO.....\....~...........XUg-..t....k....X6IoF........T[.heu...^.._HQ!.2.:X_...V.l-....el...`.....n~.\.........v.`....N.}6o...w.rWX......q._RM.y..),n.jQ.H_.......|q....Z...x{..x..n..|......0....WD.fr.E....,G.....wj.Fo.)~....'^........\..K?.;....dNq...A../.i--\z..?...i..7...........Tl}Cn.......b.....V.z~w.,Cc^..........*......}w.`v.4.........|..a.:p.K..k..s...E.....q.V.B._J.....I3{..h.[..Q..XB.....J..ai.....6<..<rJ\........>..-I......u..CK..9...S...S..y...........hN..........hw.a.tS......+tRNS....6...."......Pl.U.....5...d..........5.JM.. .IDATx...o....q}g..,P"rX...%......2.S%.M$t...9.o...2.. ..e..y..&VW.A*...d..#{r..>.&...~.=i.D........?..J$..}....t........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21038
                                                                                                                                                                                                                                      Entropy (8bit):6.0141539440462335
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Bhas8sJJeQ2Da3ZP/ichcKF33Mmsjfs4rqkOh4w7EpcSCT1eabQ+IJLhf:BIcfe7DqZXJz9SDMh/7EpwTY0Ap
                                                                                                                                                                                                                                      MD5:90883102FD8EB78C2500204229B62EEE
                                                                                                                                                                                                                                      SHA1:5F91949A1C36A087822A6CC785D52501142970B8
                                                                                                                                                                                                                                      SHA-256:019A77BC088985B4A9166962258F56BFF3840F28FE3E59A2A75AAC6456109F03
                                                                                                                                                                                                                                      SHA-512:116883715361847777894F9160F065320CC3CC3E7B7D0719B3421B11A5CE4CF37884CFC1FAEA34169BACFBD18E29F7AFC06BD253AB22AE77535E18BF46FB6DB4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-sb.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAICAgICAQICAgIDAgIDAwYEAwMDAwcFBQQGCAcJCAgH.CAgJCg0LCQoMCggICw8LDA0ODg8OCQsQERAOEQ0ODg7/2wBDAQIDAwMDAwcEBAcOCQgJDg4ODg4O.Dg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg7/wgARCAB4APoDAREA.AhEBAxEB/8QAHQAAAwADAQEBAQAAAAAAAAAABgcIBAUJAwIBAP/EABwBAAEFAQEBAAAAAAAAAAAA.AAUAAgMEBgcBCP/aAAwDAQACEAMQAAAA5TAdmHFGBpcHsGo1FkCCjNSNKBcBSblGy1APhv8A0gGO.8yZj10q0nfhWIMa5BahwVG0FgQf4Ov8ABizHiJnsvPmRmvlj1Xkn3H5lt9Kbtcba8IZ7jepzU9Qs.z9UUJCfqOTpxyfcVzlyy31uUiBJ+B3UrHVtzXgpkAE4ihuLG5FrZ2YNiO0jY2OK8g3J5ofPdG/zW.ObiOb++twpY8NsmVG39c0nuVxxjwdvuE5OanqtNfY6QV1RGRvTbn2rjvTBHcNYka3upODU3rRXVX.L2R7GlUTZaHXo/KRmHZhsoxQkGvPr3xj0ng0napN1Ukf2vcL1vl633avlIjsQizXBHixHpxUdUIl.WPDNkz8dYsDOaDNtUckzm4mpvjvpub6g8s6DaPojnrILCpmaO5FtpGY8jLILD5dgnyJWDXvgckLN.WmkZ5u9+PW/HrctNwPFnWGL9yUtleDvKPBa4TJ+4sMb9zZPrNkCsxk4kQSEakc0VO2qCCXn3eFSe.wbq5WC2mc5IKglSjrEvRzrsJ/NCGNcKtQ45o0kLeO1T26dea1/gjH6sano46ZaPeGSsowPrBMh7h.1m50M9YZx7IGEVERDlYS5lXPGqOOuLRApPgFClhDZi/cbIQlgcOvtbkraUNBdG/zUetGkhh
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 18660
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3111
                                                                                                                                                                                                                                      Entropy (8bit):7.9338041567732756
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:7Zk1m3+K/PmNfomGgTLRhIqaF/ul70DCnv:7Z3Pm9oQLR+qaslMCnv
                                                                                                                                                                                                                                      MD5:BC013C0567C33A98BE0767B19AC106DD
                                                                                                                                                                                                                                      SHA1:F58C32F32A3072D30F996207BBB089769DD9D826
                                                                                                                                                                                                                                      SHA-256:D5B7C17D36E6047F07D5C59C4C17DCAC04115103213AF0C84F5A7E898A8DC496
                                                                                                                                                                                                                                      SHA-512:D5358ADBC2B13E033E91F801F9289C92EF747BB5815ADA9ABA0D99667D57D4156D5A89350DF15F66B6E2E3140397347978FEC174AED09FB1B342DFE09F19417F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/theme/default/layer.css?v=3.1.0
                                                                                                                                                                                                                                      Preview:............ko.8.{...E.$Wy%....M.W`...{@.w.@.h..,...8=..?R|.o.ISt.....c^....Gy.p.!..u...uZ..FJa.. U..t...6.AS........Zpj......_. .a...MWy..-....X.Ey_..?^...<x.A.4..J.e...3n]...*...X..).cK..a..WA.\,...+.P...Q.............E. .;P...=...L...*.H..l[...W.`..n.%7.....4..."+7...=Z....n....k.....O.*1.....oa?4a..K48.n.H<n....W...4.No.~.e.nZpH..,8#U.e....N7...<.Y.).^./.........U.).X...b.$. .:Cr.......8Z~.U-.N..&=..._D...o.hbAh.FW.6.zsB...y..;..!..'..F..f...c.~c.V./....uv.2..1\...X....._..vp{.l.Vp.U.a.*...K.t..@E5.*v.=.]Fm.....y..T,....=D.U3.... \....J..._..dH..h.&..4...O.J...f..Q....Hv@4..6as..<90=..D........-.4.....}.1.r..!,2pB.,..'.d6.kr@v.~.O...)....^R..f3.....L6..cd ........RLG.x..Pe. ...T.P.c...FI..*1].e.n..N.....8....F....K.4...N.f[.H...Jp1.^..L.]...'......O.B.3,....jxh~.a.....a.Yu.@.\).T.......}....o04.%..y<..p.E..:.c......./."..$.)2....c...k/(...z0.....!..:.2}..=....=..<i.z...W.?..e..S8...^..WI...[9....>........\..K?.f..<... .A....?.$....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18801
                                                                                                                                                                                                                                      Entropy (8bit):6.008968141773466
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:lAAW3vpu5cEhOESEbxSyjsa7zPXN0bVFSEBHunbkkKcr9+viWojkXUuvz:PW3vpueESEbx3syzvN0CEhuoTLvjAkEq
                                                                                                                                                                                                                                      MD5:CC2974812B9FCE65F8C502E514EF188A
                                                                                                                                                                                                                                      SHA1:42FF89DC591B4CE7F03EB8CEE3E4073414F5A8A1
                                                                                                                                                                                                                                      SHA-256:16A00086E88F58FFE75B877F5539EF9DB8751A0AD9D438B37774DCBC9794D0A2
                                                                                                                                                                                                                                      SHA-512:7045712EA410F32F2F80280C375D2B194263E5DFFD410334E0B5BE2231C175045B8E2E5831EF8FE055246DF92BE29FC9397F03C5E9A4B97A46419D50F386AC26
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-bti.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4QA2RXhpZgAASUkqAAgAAAABAJiCAgASAAAAGgAAAAAAAABFVUdFTkVfT05JU0NIRU5LTwAA.AP/sABFEdWNreQABAAQAAAA8AAD/4QRmaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hw.YWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBt.ZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA2LjAt.YzAwNSA3OS4xNjQ1OTAsIDIwMjAvMTIvMDktMTE6NTc6NDQgICAgICAgICI+IDxyZGY6UkRGIHht.bG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxy.ZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHhtbG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4w.L3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8x.LjAvIiB4bWxuczpkYz0iaHR0cDovL3B1cmwub3JnL2RjL2VsZW1lbnRzLzEuMS8iIHhtcE1NOk9y.aWdpbmFsRG9jdW1lbnRJRD0iMEI3MTI4MkQ0RTMwRkI2ODdENTQ5RTY1QjQ3RkEyRkYiIHhtcE1N.OkRvY3VtZW50SUQ9InhtcC5kaWQ6QzcyMkNEMTgwOEJGMTFFREIyQ0M4NkUyODMzOENFQTAiIHht.cE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6QzcyMkNEMTcwOEJGMTFFREIyQ0M4NkUyODMzOEN
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1154553
                                                                                                                                                                                                                                      Entropy (8bit):5.999360065436772
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:Ejw07ihnviOdU6n/RSnCxdJbvavkb2sqLvU2un2w+dw:uU9RnBa6A7+
                                                                                                                                                                                                                                      MD5:D1F1D7717C576E8392AC8494D21A95DD
                                                                                                                                                                                                                                      SHA1:E27E253069303C211DC31262DA2EE385D3639A6E
                                                                                                                                                                                                                                      SHA-256:4075DEB2ACA39DEB48D46863AE7FB556BBBC34D84F997C13444183A4D5FB4D8C
                                                                                                                                                                                                                                      SHA-512:7BD7E8DE8158EC0B37BCDFBAD8D22033B03ECBA67BB8895EDAE54EE03FC8C3FD2BC299594D0E3BB82DFCAAB67E7A812C65C2CCC73C65EC08A1BE1EAE3838CE49
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10248/1705841616831.png.base64
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):700785
                                                                                                                                                                                                                                      Entropy (8bit):5.991514330166276
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:ofqBdjUAUJ+rsJP5aquyEMeioaV473EWVSEEekMOggXD3l82/Z8menujG1UVi:cedjq+rWP5akEMgaVwUWZZlZMD3lhyn9
                                                                                                                                                                                                                                      MD5:3EF2AE4E0DD9D6D6677E92B75240CF9D
                                                                                                                                                                                                                                      SHA1:F26A1732271326B319BBF7213BBCD5B3460474F6
                                                                                                                                                                                                                                      SHA-256:C386ADE12B822F8AD8F1F827FC7BB2024AFDFE837DCA69376C2AEE45F0600717
                                                                                                                                                                                                                                      SHA-512:96345F677D63674483D36158573A3F626E42D42A608F6E410E26E928D5329E73011B9899375B18067F526DA50B0C05FFF75D17478B8B81D275C12ADFDB970FD8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10387/1696694827168.jpg.base64
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33545
                                                                                                                                                                                                                                      Entropy (8bit):7.991500467452054
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                                                                                                                                                                                                                                      MD5:DDC1E8FCE07F211AFD9C03035149256D
                                                                                                                                                                                                                                      SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                                                                                                                                                                                                                                      SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                                                                                                                                                                                                                                      SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery-1.11.3.min.js
                                                                                                                                                                                                                                      Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21877
                                                                                                                                                                                                                                      Entropy (8bit):7.98158587563132
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:NktJoxbHCpbg1lcXPOtjQR+2A/3SZrbpZh93tv1qTm3UsT61I7lJjr89b:6foqc1iX/E2UiZrLDVWm3KCX/ob
                                                                                                                                                                                                                                      MD5:FEAFF8384A2780BF50A660B657928245
                                                                                                                                                                                                                                      SHA1:EB492CEE9A7D13B8114AA1C75C6DB75742D7EF4A
                                                                                                                                                                                                                                      SHA-256:EC33D957BA07DAA21A098BC096B1C643AE64420E1924F0691B6B75FD4E8707F2
                                                                                                                                                                                                                                      SHA-512:35F36A1E3AF4430128737602003D97F0C927CFDEEB8B23D29631B97E0AFBAC4F49E4120F5D81531082995148F90FC17AC51CC218E448C28B2ED501C4BCD8FA6E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......P5$I......Z..}.\2......h2.uP.mE...3....<<.pS.OO..?.ja..a..........d....}.S5.ww.q.R=.9......db.''.r=......m!..[;.qp.,(.$#.B@.K!.....BB9..b1!...D ./..8..4...ee.oo.YY.__)...rr.jj.EE.77L..f!.H..X..=...)A./..*.+@WB..R...kkm$..2._.....bb.ggu(."8SB..\"........##.zz.uu.#6-"..77$.....<...]]~(.S...C....&5I.4..]]J7.6FY.0Ku ..LL..)@/..vv.Q$.@..J"...XX.7..Z*..~6)..... ....V?..PO..p.Z%.||.$..Q%}.....--.xwbH....9.g....>.RP.2.....A@i...TS...ML.q4.B..].<;.i,DKX......p.!.Q94.EE.)........>=....oo......RSZ.y,{2 ..e.a..o..>62.R.d+.[.H...@.j3.....x^N>.PwdU."..]"#'}I,./.M'bZ[...M.A"..^.G.....l..vl?).\1.q9..S..6..7?M.}<9+ .C+\4!.*...JoQ.....o..c.}?./,._..7.....zv..g.....K,-2.uB....q.u.yX..jre.X6....|.fI..]...{VsZ+.DK/$.A@....NH.YV.|.!U>....7tRNS.2.........P2.@......n.....2.t..[YVs.....w......s....r.=...Q.IDATx..aH.u...9+.aW.y..P.:.8+.....=V..wm.....=.,.....T..FR.....8Q.pM.c#e...e..a...l..-_d....K....#.2......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):700785
                                                                                                                                                                                                                                      Entropy (8bit):5.991514330166276
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:ofqBdjUAUJ+rsJP5aquyEMeioaV473EWVSEEekMOggXD3l82/Z8menujG1UVi:cedjq+rWP5akEMgaVwUWZZlZMD3lhyn9
                                                                                                                                                                                                                                      MD5:3EF2AE4E0DD9D6D6677E92B75240CF9D
                                                                                                                                                                                                                                      SHA1:F26A1732271326B319BBF7213BBCD5B3460474F6
                                                                                                                                                                                                                                      SHA-256:C386ADE12B822F8AD8F1F827FC7BB2024AFDFE837DCA69376C2AEE45F0600717
                                                                                                                                                                                                                                      SHA-512:96345F677D63674483D36158573A3F626E42D42A608F6E410E26E928D5329E73011B9899375B18067F526DA50B0C05FFF75D17478B8B81D275C12ADFDB970FD8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22679
                                                                                                                                                                                                                                      Entropy (8bit):7.984156708603279
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:w+iIOcI9NEXxqiIEKIpLkRb4jYUvYJ22eZ5eO1K4vsubRKYgfy:ZitlL2xqiI37Rb4jYk2yV1K4UgRKYB
                                                                                                                                                                                                                                      MD5:2FBCB4A692FC6B41699F7E60ECF26A63
                                                                                                                                                                                                                                      SHA1:DA35D134B38413040316F5CF1E5F76D75FD941C7
                                                                                                                                                                                                                                      SHA-256:CCDECDF7DE01B3B3513596F7C4555266473805551702685E14299770AE8BED26
                                                                                                                                                                                                                                      SHA-512:6E32F8EECFB9E9CF42A34C2602BBD4BF60B3B3B9FB704149FB4D103DF54F2D70D11DF0FDD9C33D6BCCCD8F15FBB5C5F4B4E96D2CA421D6F8B66DEC1D7A69AA6D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......kpn.#d.x.........`..}.....<+#......I&.]3..].a..X.pA{..eA.j./AS.}2.J#BE..x..f....J....>..N...n...D..w7|.......vHP}...wm.......Ep.K}...J..NI.....X....L....D^......z..h..s..U.....e..T.........T.....K.......S.....\........d...........e%.r..5g....u....Av...d.....~..8....l..z-.N|.W...D7....7....D.....R...?j7..g.Z....2.......!.Zz.._.x....1F"..6.......E.6/p.I_m...Xp;Rb...1ES.^..8MOn|Bap...,...b.H..c...8{.p.....m.+...l.....p....@m...HvC.7...O.;...R....,<.f...f/...:...81Q~..}.......0.@....KDx#.5......2....$...-g.......N.....mf.{\.O.....V..n..5#Uj.<......5y.=,4z....h...."+.w.`Q.:....>..E....y\+..#V3..Q.....z..8a...x....t..bL8.....!`../u.V......e.b^a.F.T.;......86................8>r5Xl.O#.@I.|7.}.H........y.gO..r......b..QI.(t.$...C....4tRNS.4..........%.+......L\.[.......Z...|....w.......w.\#..U.IDATx..K.a.......X....T.,. .......{..\...........t..P..2."..A..;eq..KP'3t(7...7u....G..d...7..y?..y/....z..<h&3..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):105940
                                                                                                                                                                                                                                      Entropy (8bit):6.0170392482268715
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:qF0eCBbwjjT1glldtiqa6udAz+s48llVVooRagJRgfC/NqYDe7Qm4ln+lBPeoDm6:67ZL1gv/y3M36oRaUQUqGi0+lVeoCKd
                                                                                                                                                                                                                                      MD5:13E24C320D96DECFB98D5A1B1FF15BAD
                                                                                                                                                                                                                                      SHA1:0714879ECFD6A43103F18F47A34234B54D3442B1
                                                                                                                                                                                                                                      SHA-256:47076D0E48614FB316039BBE5BCA552643BC325AA96F70164F2D9CB6C601AA75
                                                                                                                                                                                                                                      SHA-512:30D6442B79DA3404FC66E83741549648A7A9CE6F11F181E5428B30A0029923FBAFF300F4E3AB7C8AE4A538B38ECE2A291E19541BF3F58E957C4D9896F9D2F9EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf4.9Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXh.wmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WC.gYD5ljj//YXZ4rXkxGT12nTs0G3//oX23Xb//YXlxGX74nb//oVBLijCnVf////QIir//YU1NiYx.Kir54nru0G7533Xu029zXD8pGRnIIyqXUen///+fIS/mOf/EXNzcZCzlTCezsrHMIifiKCb323RH.6pPaJCaVHy7///7ozGvyYiu3HSX+5XgMwV0oHSnydCWYfj6xHip1cWk3IReJdUy3GyT+6HjwZy6f.g1fuz2rxayj///////8j3Tz//v7+/v4ZmLb///+0Se8013xaWVEtt9aviGr8xxr////943b313Dn.JiTEIi31iBzBnlLrzm0Yks3///958IH///8yiP8o0Hk6GRdmVkcxwp31hCO2ml/zgwuzlUeZjHjP.KDZuMAfewWVyTCi9nl3///+JcrX5yQuOfWnQz8+XhCW7Ter58tvyZCnDFP5M6I4el9ccpMKqqagd.0FZAiO8jGxT8jZcej/2JiIURP3DhxYgXw2zMQfL/ZtgNZIwcl+ZW7I/046n7raVU64/OsGzgOPsg.j/016JqvrKjpOozjymrsSDdx74TmzI7w5OjewWXfwWX///8BAQG3AArlx2j//oXrzm29HST+8n7/.zCoBk8HdHh3x1G//4HXxXiLwphHtW03yQzf+JSr+tgu6wsmCTg7U19ryFxwj5aD/6HltCAmVlpn0.kRKoDg7z6XlJBwUTFSwTa5v22o7t3nHPoSbn5ubQsV35bhyjeTO7mCIKO3Vf7YrZsTrgxGj
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15360
                                                                                                                                                                                                                                      Entropy (8bit):6.010645635035591
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:MXjMnSAMgtknNTyDg2foXOZK1KjGPBomftDUewFzAk82r72q7cZlc0N95blFq5:QMSAMTnNb0oeuiG8FzDr6q7cZXNnlU5
                                                                                                                                                                                                                                      MD5:0BFE952280F59BF1D9841CBF8343CBF4
                                                                                                                                                                                                                                      SHA1:61F38803CC5C7561FBB62142533A37942B774E48
                                                                                                                                                                                                                                      SHA-256:0EE09D4B4C05C695DF35A23BF4FBDE221F451D6A58A6C959858000775671BE5A
                                                                                                                                                                                                                                      SHA-512:0D4984550EF96727A014D2B30B34AE9E3A8AAE2330256C6ABDF2CF38BA77A34023560A1A56AC91433C79C006526C9439063AC25A2CBD419140BDC2150715C2F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAAA8AAD/4QMvaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl.aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4.OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYtYzE0NSA3OS4xNjM0OTksIDIwMTgvMDgvMTMtMTY6.NDA6MjIgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5.OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht.bG5zOnhtcD0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1sbnM6eG1wTU09Imh0dHA6.Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUu.Y29tL3hhcC8xLjAvc1R5cGUvUmVzb3VyY2VSZWYjIiB4bXA6Q3JlYXRvclRvb2w9IkFkb2JlIFBo.b3Rvc2hvcCBDQyAyMDE5IChXaW5kb3dzKSIgeG1wTU06SW5zdGFuY2VJRD0ieG1wLmlpZDpEMEM5.RDg1MTFGM0QxMUVCODEwNEQ5OEI3OEEzMkM4MCIgeG1wTU06RG9jdW1lbnRJRD0ieG1wLmRpZDpE.MEM5RDg1MjFGM0QxMUVCODEwNEQ5OEI3OEEzMkM4MCI+IDx4bXBNTTpEZXJpdmVkRnJvbSBzdFJl.ZjppbnN0YW5jZUlEPSJ4bXAuaWlkOkQwQzlEODRGMUYzRDExRUI4MTA0RDk4Qjc4QTMyQzg
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26540
                                                                                                                                                                                                                                      Entropy (8bit):7.987030119167622
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:UvJF+Jn5jYJDv1RudRvNQdM8wtR2oEuSI:Ueh5jYJr1Ru/g1uZ
                                                                                                                                                                                                                                      MD5:99E82870B0BAF90029A4D62DC4573E62
                                                                                                                                                                                                                                      SHA1:64645C295FFFBF0BC19D695C153EEB1E9316DF5F
                                                                                                                                                                                                                                      SHA-256:28F9AA79B3DC4AC0CEED9E09C33E35E518242E5BD72ACC8FD5CCD4DBBEE331D2
                                                                                                                                                                                                                                      SHA-512:FDE1A956EEEF151874B308A4ECEE040EBE8F1592FCD7D372976C9421010855E5930DE8499B6C4FB2D0657F6507B2B805391BFDDF9D6E19BF0B590619E10F8557
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70003.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.a7....l&..h...z........$..-.|9.......EI/......k...E....?!P.`+....e ....o&.....M.`..X.s1.....q................\.t4...3({..0..z,..~<.H..l*.....M....x.......b.............J.r.......v.......~... ....m7..T..8.a4.........#..... ..".......a..k........f........k..n............4....M.K.....Y/...\.......\.........h:.V..|..t./...d.vE.\..a..S..;....e3.T.....M....e../e7...;vA..^.vK..........jE.V6..g.......p@.Q)..l...;...O..M...^'...{*...w..6.jU...X*....q......,.^..Y.I(..|;~%..O...U..WD..I....S.5.s.......7J....Xe.-4sy..{.\..Y.B...........Y...j..1..x.X.@..t.l.D.....6...x3..{..?.`:m.0.l....^D..J.r...&.Y....6.....t..W.ta.LC......qR.d.o..+.....X.L^..;%......rg.G..0.v.B{.......2-1y..(..eD]..QEF~..S&O.E..4`....5tRNS.E;......("2_..I.b....`..[........................X..?..d&IDATx........O....wQ(i.K....Z..^.g&s..0?.(3...x~y2f<.w..c...3^.k....%VbY]...."e....~V9.]...Q....I....#.U.....W...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 32727
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5207
                                                                                                                                                                                                                                      Entropy (8bit):7.960518809198506
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:pLzZOKTXT9atAFsvyIV/PicwofN6DDfO8F5HQ9DrioRUUwzwvBMQj1aSejt:lZROAFCV/Pd6PfZChUUwzwvBMQteh
                                                                                                                                                                                                                                      MD5:3BDCFF823CEE54E2337932CB9D306566
                                                                                                                                                                                                                                      SHA1:436AB9AE33ED90D9A1FE087E25540C7DC381589A
                                                                                                                                                                                                                                      SHA-256:080D1C38ED29B8790CD5831C14FD5431FBB7650721CEDA323F9B8C467E8D60A9
                                                                                                                                                                                                                                      SHA-512:BD360C5004CEB422CADD4A4834CCBA96A98DEDD997DBADFDC1F3851BD8271957DD7B56E473E32FEE4231D582A8B66167F562091E61DE260553BB9E7CF5108A33
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/061410/rcenter/common/static/js/gb.validation.min.js?v=1727683641781
                                                                                                                                                                                                                                      Preview:...........=k...q..+F...}."wy..".6b.)$6H.0..7...ff.w'..'_l..$!......N..0. A...c...O.......LwO....5,.n...........9]......9.8...u...<y......w.6I..E-...{.D.dA..ZB=.4!So5Ob..5...d.lu...p....F&.\....iL...W.~..I.39[.=?.`...p..?....?...?....../?...,.O....xL........g._nw...../......:."2.H|.D*...g..W%e...{.L............0.'..$9.@...3....v...n....r..y8~T.[...Ek....xN..M.../."58.&.7(..?..b...].?!..*.I..cr.."..>g..*0f...2~.&.K.>.`$..$....>...p.-qc.{.,!.....p...#.O.[Fa...6.....;...w5......7....-...q./VH........~.'q.E(=..q89...Ir.H...$.(p..<&.....M]......p. K..9Mw..b.>&..|N..:S...$<..m.J...Y..C.Jl......$Y.a.`^V.........z3..l#,2.........$\.O(CVS.c.P)cS.....$<.6.n..&.{...... H.G..m.`.u...h$t$ .$.j.(..#..X-7...6...n..^].!......?.@......W8..P6.u..J....*?..........2........T.v..4.(..............8".,9y.Dc..6.^..o.I3Oo.t.#.....nBwgU#...ET..nv...l9....EGL.j...x.....}gK'B....4nO...x...........p....o.89..}....59...PF......!u#...l/@........i.M.F[.>S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22679
                                                                                                                                                                                                                                      Entropy (8bit):7.984156708603279
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:w+iIOcI9NEXxqiIEKIpLkRb4jYUvYJ22eZ5eO1K4vsubRKYgfy:ZitlL2xqiI37Rb4jYk2yV1K4UgRKYB
                                                                                                                                                                                                                                      MD5:2FBCB4A692FC6B41699F7E60ECF26A63
                                                                                                                                                                                                                                      SHA1:DA35D134B38413040316F5CF1E5F76D75FD941C7
                                                                                                                                                                                                                                      SHA-256:CCDECDF7DE01B3B3513596F7C4555266473805551702685E14299770AE8BED26
                                                                                                                                                                                                                                      SHA-512:6E32F8EECFB9E9CF42A34C2602BBD4BF60B3B3B9FB704149FB4D103DF54F2D70D11DF0FDD9C33D6BCCCD8F15FBB5C5F4B4E96D2CA421D6F8B66DEC1D7A69AA6D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_25_F-SF01.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......kpn.#d.x.........`..}.....<+#......I&.]3..].a..X.pA{..eA.j./AS.}2.J#BE..x..f....J....>..N...n...D..w7|.......vHP}...wm.......Ep.K}...J..NI.....X....L....D^......z..h..s..U.....e..T.........T.....K.......S.....\........d...........e%.r..5g....u....Av...d.....~..8....l..z-.N|.W...D7....7....D.....R...?j7..g.Z....2.......!.Zz.._.x....1F"..6.......E.6/p.I_m...Xp;Rb...1ES.^..8MOn|Bap...,...b.H..c...8{.p.....m.+...l.....p....@m...HvC.7...O.;...R....,<.f...f/...:...81Q~..}.......0.@....KDx#.5......2....$...-g.......N.....mf.{\.O.....V..n..5#Uj.<......5y.=,4z....h...."+.w.`Q.:....>..E....y\+..#V3..Q.....z..8a...x....t..bL8.....!`../u.V......e.b^a.F.T.;......86................8>r5Xl.O#.@I.|7.}.H........y.gO..r......b..QI.(t.$...C....4tRNS.4..........%.+......L\.[.......Z...|....w.......w.\#..U.IDATx..K.a.......X....T.,. .......{..\...........t..P..2."..A..;eq..KP'3t(7...7u....G..d...7..y?..y/....z..<h&3..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6108
                                                                                                                                                                                                                                      Entropy (8bit):6.005734100905822
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CoMSUAv4W3hSodHdXoCSTpdgVntU7hP/pOOaImzT60W9q4hrG4nfCQbBCEc8gf7W:H0W3hrRoCGpdMtOhZOOaIFgwaQbBq8QK
                                                                                                                                                                                                                                      MD5:122FAE24B69F184B1F1375FDD797B26A
                                                                                                                                                                                                                                      SHA1:59FEDE1A7D0EC19DCC3F10844BF25E8D38A99485
                                                                                                                                                                                                                                      SHA-256:21F5FDAAE128A3C4908C9B7C58242F123F8882076248E1507208E94DF195E279
                                                                                                                                                                                                                                      SHA-512:75A0A96AD8DA882E1E05E69710033092983260546ACA58ABAA6D3DB004A0168080C91B5E612D484A5D28E0058F6CB41914023DA435E0258118805873CF613B39
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAIoAAAAgCAYAAADNAODsAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAA3NpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp.bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6.eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNS1jMDIxIDc5LjE1.NTc3MiwgMjAxNC8wMS8xMy0xOTo0NDowMCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo.dHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlw.dGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wTU09Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9tbS8iIHhtbG5zOnN0UmVmPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvc1R5cGUvUmVz.b3VyY2VSZWYjIiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtcE1N.Ok9yaWdpbmFsRG9jdW1lbnRJRD0iNDI1NERFOEU5RkUzODNGRjREMEJBNzhGRjAzNkFCOTciIHht.cE1NOkRvY3VtZW50SUQ9InhtcC5kaWQ6MDhBQUEyMzM4RThDMTFFOUI2OTI5MjhDQjZDNzYyNzki.IHhtcE1NOkluc3RhbmNlSUQ9InhtcC5paWQ6MDhBQUEyMzI4RThDMTFFOUI2OTI5MjhDQjZDNzYy.NzkiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIChXaW5kb3dzKSI+IDx
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):28283
                                                                                                                                                                                                                                      Entropy (8bit):7.980001966382932
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:d7SgeQSLhdVU3ecsy+OnRTBFKeQ4fWsQrPE:d+jQS9oOe+aRTdXWs+PE
                                                                                                                                                                                                                                      MD5:8CEFA72309B57198B0DED2A604EB4170
                                                                                                                                                                                                                                      SHA1:16187ECB7F83852028E401FD8BCD0925163C6E1D
                                                                                                                                                                                                                                      SHA-256:810D19821B2301E5578DB38B1B77F3D18B3C0F7B8A9BFBAF16F16CE8C4DA39AC
                                                                                                                                                                                                                                      SHA-512:EB8B085C923C4B2BC4737D7B168B4075766430458114AED31D080A1473FF7351877A88847C8D1F82A9B9196683FCEC8674BB499F97236D808C9EE05C456001AB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_kk8nqm3cfwtng.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL......UE.cQ...(...}Y.YG......)...*.7.(....>..A....df.LB.KF..]G.UP.fS..k!z..@)Sy...A3..[...I...ZK..}&.o.MN.P9.dk.bF..c...%.j.x.......JD...`.oI.uF.....X#.....|... ...]C.....l....._..V..........SrS"...X...|B.:.....2..A...*....S....m+.....u.........._......N.. ../..6.p.....4..w....e._&..D...........R.............C.{&...&..O"..e.............d.e........g.x....F.t.y5...3.U................>2.............(.....0....#.W..H..OIQ...........r.>.........b3.......i....j.r?..........4........C.Q...$......;......-..........I..c...b..sX.r.....}/7.y..._...]....8..px...=........@......[.;.R....s..tc.....N.oW..../......x&|C..~B...l......p.}.VZ..v...;Z.K9.b7.y..k.X..9.t.d4O.Yj{Lx.Y.......h.....r.....C.l..YKfO5.Qu.....^.?.k....tRNS...4......0..............J(.N..X...dbE.x...............|..R.........~.y.........................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 117433
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26968
                                                                                                                                                                                                                                      Entropy (8bit):7.989973612199997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:MpDKLSbr9FzuQKBmNEEG38V8anXFJU0huwW89:MAS9Nu/XEG3inXvhpW89
                                                                                                                                                                                                                                      MD5:228D1E3DC26674BFAD82AD7C49F100F4
                                                                                                                                                                                                                                      SHA1:786EDD830ACD664E7D1252305B9E2BA06698145A
                                                                                                                                                                                                                                      SHA-256:9AF2A0E25B339B1D953621CCD8BE977B85B46848EAAE9C938D379DFF7DC549C8
                                                                                                                                                                                                                                      SHA-512:36B3E085FE0682FAAFDC23B30C113395D607961C1059348F5897895B7CCCC8CC6FA32588A26B471A24A496EE47CA86B3544D0AE93C16F26F61758D23E33E89E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............w..u(............l.4."..k.W.)...Cb,..b.Q...:i..u..Z.m.i.:m.M..i..[........n....s.f..n...qD`f..k.}..g...S. .$.I....E.u?..i6.V....R..=...^6...v:..dY.....at......f...D.l8.......z?.$.<......y...;.....ag.\..l?.7.........".L.GIv.%.F.x.GkkkQ-..5.Lj.'>.^...D...t.M..a.E.....z#Z5.3..W2..~..]..?.ZD&....d&....'.4.2.Rb.."...8.e..q...w.]...t:I...B.{...#....t<.H....\.N.P...p....../.F. S..u3(.$.J.i>I...D.....u.d...IO...#..0.N..8.'..0......&..j..I..m.'O&..Q.zG..e2.....Uc.@SL.K.q|\O...$P3....G.l.a+.'.....a..*4j...Q......'I);z...x...........Q....z<.C...R`w.'..wv.QzQ.8..Q=..K..4z....O.....ha!5ipi..h....Cd..".F....-8`.%.........nF..4Q...'.\A...<.@..S..BRh...~..n.O.t`..C.....E.eQ.".~|.5..5.|.;.2.?..I.~.&..Bt.....A...q.bih'{.Igo....}9.......A.%.(..;.1..7....(T.hF..4i..k...A...........~|.[J...$.&..@.u.d.u...P...j.R.U..F.c..*..~.4-..p.'.....n.....q..B."........Qk.....7...m.%.%..5}..D.t.. .n...c . B0W.]..A..7..Z.[.-......=L.F....#`...A.^#..n//..B
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23021
                                                                                                                                                                                                                                      Entropy (8bit):7.977972713951547
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:sefPDaLgrUTAdIaIYW/fBsSY7GToVKqmJGvWbGmAB8vhe/3yR/eBA4epnnlEyB:ZDapy15W/JLrEAp+Wb3485e6NYuKyB
                                                                                                                                                                                                                                      MD5:20CD47483388F1E46ED9C2304F2C60EA
                                                                                                                                                                                                                                      SHA1:1C09B695620A64AE94BA7807A41E95733C6211F9
                                                                                                                                                                                                                                      SHA-256:8F091A2A4DD3A918C15D7692AEB343F3D8E8D673541411E74256A48865735448
                                                                                                                                                                                                                                      SHA-512:DEA757EAF98C38065906F40D0B99A886CFFD14B8B8118F18A46A0F44E28549C573022F0B1B42829B2056DA61B3EB6C2F5FBF31A91D9C692FF23B4BBDB3633F2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE...!.................8* ........q)Q\...[..SBjzx5-..dPp..n=r...\....{...g..sR........J$,..K$/%Xg.p>..zS..T..W.....pGD~....e@>...f..9.!.........D.....Z56|OGu..p..k..b....M......]..|..........N*+K......f`.......-N..YI..-|zv...Iw.4..G....`.. ....|;.....k........Z.2....|5........(..c..;-/...J.../..*Q.........8.^..^..D3?Q..Cj..y?\.....:..ooo.kD..-.i....W....>../.O.J...gS?H....9fK..F...R7.....=......s"I...4.........Su..2...E.;9U..0Z..^..$(.b.. *4....E.......:w.RUX.J&..3..y. ...=..,h.Wimd..{b.....9r...C.c'gz..~^.e(#W.{.......r].b'.I......g.E....w..F...C,$..t6.......=VtiaY.M..H.!....{.<[..h....o.......Y.90.....m^..e..|.......b...eX7......I...).............gUQ....n...9.......|..[......w).lG.P.scQ.......}.....W\1o(nL...~.......t...9.K.Ic.`...$tRNS..8.*..V.."..P~`....g.....D......fS.+..VxIDATx...ol.e..p..6.dc...L.'v.vs.n.Y.;,1EqK...Ek!.8.}aULiMh.A...)F..f.Y.i&^"z.-...;4!.Fi.L..&.b...{..E...C..nt..>......S.,.?...L..e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):103628
                                                                                                                                                                                                                                      Entropy (8bit):7.9942487796903405
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:WlB84AX48vxdnyV7pHLa+l3QzSfkkDKFYE9:WLluxdnu7pm+NQOfkkDKh
                                                                                                                                                                                                                                      MD5:8D666E925B25CB11E51E73F93C070F4D
                                                                                                                                                                                                                                      SHA1:C6FF29C0819E955832F80EB564569CADD6A2B6E9
                                                                                                                                                                                                                                      SHA-256:58377E7130027C1BC0B0D1640BE5C18574464C78253EE14A8957586E32F55E0A
                                                                                                                                                                                                                                      SHA-512:695F947A9D1B4CB78CE44C1DD97A76FBCD78A0FB91E3639CB7409F49A9D96CC59DE001B6459821FB012A871F3B4F0FF3558F447AFD3AC5CC9AF423BB49391365
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_90_ds_1010.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:A48E7050CC2211EC898FE19A5D8F3434" xmpMM:InstanceID="xmp.iid:A48E704FCC2211EC898FE19A5D8F3434" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:007e6cc5-c6f3-af4c-8f80-c39b246bd526" stRef:documentID="adobe:docid:photoshop:91215a47-d62b-0f43-9b80-e4ee5455637a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>A#......IDATx.....Wy.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1171
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):489
                                                                                                                                                                                                                                      Entropy (8bit):7.5701723228641455
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:XnHwA562vQhUcUYN9FEmPkoADyGwNM1baf4KZNoT+qm:XnFGh9PkqG11+1ZNoT+qm
                                                                                                                                                                                                                                      MD5:A5A6B6CFB9C3ED4ED825E8CC24B2D1B3
                                                                                                                                                                                                                                      SHA1:87F99479826C3C81DB7C9BE234EAE5FF6A662194
                                                                                                                                                                                                                                      SHA-256:ADB48758795B67566548BED67A056BEF0F15E781E16C37A2D89494BA58772F82
                                                                                                                                                                                                                                      SHA-512:FB61FB5CD2B8025D85EEC540D79E7FAB4F2746530FB203F04FDDC855B3003CDC7EBCE2BBD73FF421F5A5D0411B407D09D5463AF9ABD240EF2DC9689D493337BD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........RAk.1...3.......n.".....'...fg...0..uY.Q..l..-..&..V.z..f;[../.....-(.S.>..{..B.{..PhA.[.......M...N.......N4.H..(H_.....I_k...HK..<K...r..V.'_..v.V.d..Q....%.LdF.ao7.....&bwz7<.^....?.-.V...]=.........6&.......`.....{Du...z..ee...X.\R...U....]....F......h.X.wZ...j%..{E..s6`C.&...%.A..e.>k...w...q.v<...F....k.i..QH.+...9..fT.Vg..z.(......EpA(p.??|..".l.\...xQ..Q{..D...8.}T.|u.Tt....2J.....x..2.s.%..I=.O........Z.1b.lQ.Gh..'m.....|.z0....`.j....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40494)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):40495
                                                                                                                                                                                                                                      Entropy (8bit):6.011097482645296
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:tpprliOurE4UZEyvURUtA8eHntaXezN5dEWEPvhPUimvjDYURpyf4Mz6:tpprlpurEnZEncA8eEXex5dZJi6jDY27
                                                                                                                                                                                                                                      MD5:FD0EA4CFDC3AD2D4FDC4FED59A93CF9B
                                                                                                                                                                                                                                      SHA1:79B2C293F08C1441068101320850819D5F1527C0
                                                                                                                                                                                                                                      SHA-256:D47863417A42F276B76C33C9B5AAC584815661B09E42071F702CC830B128A328
                                                                                                                                                                                                                                      SHA-512:F7827F3BCC9E894EDAA887F14DD38DEC59415CE8C67180EC68C0599E7218A9C6DDE5ED54737423D0BC8DF529E67D051736848D6D60A167045EB568E12CA1D071
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10016/1537530207836.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABBAAD/4QN3aHR0cDov L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4 OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYtYzEzOCA3OS4xNTk4MjQsIDIwMTYvMDkvMTQtMDE6 MDk6MDEgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5 OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht bG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0i aHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1w PSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpPcmlnaW5hbERvY3VtZW50SUQ9 InhtcC5kaWQ6NEI5REM3QkM5QTUwRTUxMTk4MUZEMDg1ODU1RTZBQUYiIHhtcE1NOkRvY3VtZW50 SUQ9InhtcC5kaWQ6OUY3RjBEMkY4OEVFMTFFOEIzNzZCQTY3NkIwOTA3OTMiIHhtcE1NOkluc3Rh bmNlSUQ9InhtcC5paWQ6OUY3RjBEMkU4OEVFMTFFOEIzNzZCQTY3NkIwOTA3OTMiIHhtcDpDcmVh dG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDIwMTcgKFdpbmRvd3MpIj4gPHhtcE1NOkR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):855945
                                                                                                                                                                                                                                      Entropy (8bit):5.992719899235405
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:2MUwdSR3vjquyqZOBwE3Gp273bT8254ygsj5zlMYMZ4/lgytB7RybTRFi6mIFZPt:slNyqZqwE3Gc73fzVhG74mNxFhXVn
                                                                                                                                                                                                                                      MD5:C3EDD44AA9134B1C406D08E5930C159F
                                                                                                                                                                                                                                      SHA1:641DC3845741C6F61A693C17BF014DD200FD0BED
                                                                                                                                                                                                                                      SHA-256:A8B5C75515868081577BF8E08B9C5C035CB1960104DD4801DF3E65D8056BE37F
                                                                                                                                                                                                                                      SHA-512:CBC69B33E613DAE6EF49D053C71D524B3036A816DA17EA73272A778BDB6B991FA4260A69A36A97670339AE133CAB5507DAA3AEA5AE29BAC4CA33657D7A8198FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABSAAD/4QNfaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjMtYzAxMSA2Ni4xNDU2NjEsIDIwMTIvMDIvMDYtMTQ6NTY6MjcgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHhtbG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpPcmlnaW5hbERvY3VtZW50SUQ9IjhBMzNEMjk5NEI4MUM2QUE1OEJCQUI0QUY0MkU4QkM0IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOjY3QTQwODRCNzVCQTExRUZBRDA3QzEzMzlFMEE4OTYzIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOjY3QTQwODRBNzVCQTExRUZBRDA3QzEzMzlFMEE4OTYzIiB4bXA6Q3JlYXRvclRvb2w9IkFkb2JlIFBob3Rvc2hvcCBDUzYgKFdpbmRvd3MpIj4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmluc3R
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21502
                                                                                                                                                                                                                                      Entropy (8bit):7.971273531302822
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Y0wcokyEQla2d2ub3bbLkkVWaULKun+cwTtLRBQrgHf2kxKPllXqbtBUkwk:zJjyXa2f3DX8/N+cwTj6rg9gPlstBUkd
                                                                                                                                                                                                                                      MD5:548F74B6FBACFDAFAC2D13982EA01F5B
                                                                                                                                                                                                                                      SHA1:62056E33BD99FDB7A26ED1EB6E0D34BAAE75AB4B
                                                                                                                                                                                                                                      SHA-256:8D23AF5F64406AF80C5F00BBE2806C0A696EEE1B9FA144135A679CF7D15C27A9
                                                                                                                                                                                                                                      SHA-512:8F00E1F684D16D7C6429DCD1C2D8174CF732B9D50DD1A5CA9D18AA70E11F014E2C2B117133FC79FEC99348E6E580E844AF5EA2F74A428AEE210413A458C2711C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................gAMA......a.....sRGB.........PLTE.........X.........M'...........'....`1.........s..V....Ecs...R.....e...........I,(...h..o.....[..:BE.T(...Y-.........Y.......#...b..~.......6.....J~....\..v..i.............,..26g.~....;.T......G.1ho..X..Dv...Ta...8sK...'.Q........A.r..@p...W.^..^...g..t..i....s.~..C..6....b...Q.>....E.V...[..(..{`...E....m.E..5...1..D.(...N.R.....o.................f....A....G...$:......o...L.n..V.........I...........R.h.e..... z..-..c..i..2..........]..<V.@.%b..j..z.X...1.9z.0s."B\...v.........4.'Z*Nr)...Tx...'o.~6.............._.Khzxmm............5..............?Xnew.jWV.w......G...{...g.....^..&.U...t-.....;.......)...A.0..@..Dw..61...J....pF5#S..E..r...[0d.....q....;<b....Kd....gV)...~,.d5...I.....UHG.......v....~[.^R.6J....\r.%).$....L..U4.{....tRNS.......6...%.........gm..=Q...l.w...z...............................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17446
                                                                                                                                                                                                                                      Entropy (8bit):7.986419785689049
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                                                                                                                                                                                                                                      MD5:32902107484BCEA4BBDD212CFF7D8839
                                                                                                                                                                                                                                      SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                                                                                                                                                                                                                                      SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                                                                                                                                                                                                                                      SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
                                                                                                                                                                                                                                      Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23771
                                                                                                                                                                                                                                      Entropy (8bit):7.983295606628431
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WLgTn6Oohq1YoawW2Cacdsqw5S5DPDhF/WIvuII5Z2K37IFt4eD7lV+JOS20QDve:A8oeDWuUsqCGD7h7o2FD7lkJo72eqxv/
                                                                                                                                                                                                                                      MD5:19E16D0CF5C005F3FD798E8F0131DB7D
                                                                                                                                                                                                                                      SHA1:EBB9C520F4047172662991C689A2E07015680DCD
                                                                                                                                                                                                                                      SHA-256:57C3D3BF827DE223898F46813F9BD0FD2296CC21A61F3F77D03BA6CEE265C78D
                                                                                                                                                                                                                                      SHA-512:6DA26C407D2F93E8445DD75F46BA31F80220DA9CFDED5ABD740AC90EC3E7537D5CEEDE898EB1B28896CCB64D6B20C062777B7087E477F604E0D79F8F17C351FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_1jeqx59c7ztqg.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......T.W..a1...[1..Y........pG......^.[..W&......P......1{.....c..#4<O{..Z'j.....P......V..h..D.....H........J........s..V.......U..K......e...+.s.. .....8...8!.....l..c..<r...7...0.....\...I...I...Kz....R.........6..............V.{..{..`........v....5.b.......B......Y.....>../.A.....=>?.. .t.j......G.O%.._6..eQ.......6.5.w...(.......8...(_)....L...G.....&..$....@z.....e).......;6s-......K..W.@z...o..5e.~B...+....B0......YRL.R..4.cC..i.......)5..O...I........B.X.......L..C...{a...@[...a..k...@R.. 5#)..*.8$...g`g.s..|h..g.L..>..w..W.(f5Rb..N.RA. .....+G.....,e.../twG.ezm..r.k`~d. 49...c.Bh....\E{.)..o./...^........r.;..\o.?o.......................N....H...X.,.....Cw...i..am..9....@d....a.x]...F..A2u.-..I.....{......xm..a.&x..v....x"S...e.....m...'tRNS. ...2........>.j s...B..Ur...T...........YcIDATx...O.e.....c.N..(Q.M/......!......)...Wjaf.r...Q.:s.U.R..wT.{!i.R.d:.IK.d..H.Y45..%...&.....`E..B!....x.....).T...*.(..+.(.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (14855), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14857
                                                                                                                                                                                                                                      Entropy (8bit):5.1793216577959775
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:yC+tJn9Dbvbf1P3QSBxDrdiewZnnoTW39if+04xSlR4nbiamdrjNfrzInGINYlor:NWJnlN3QSBxDMewZnnoTW39L0MSR4biK
                                                                                                                                                                                                                                      MD5:4FE7DADF050DAD2DCFD386D21B880281
                                                                                                                                                                                                                                      SHA1:07E7FEB8DC9309FE66D86D7A9E27F8EFD32AB0BD
                                                                                                                                                                                                                                      SHA-256:AA891AAFE8E98E1E15D81B2B116E6C3808D0BBBEC56CD24818E2E7AC911877C9
                                                                                                                                                                                                                                      SHA-512:9DA40E5132ECE9FE346F27AA467B2496545C84197131C633E5B1FF1F641ECE723440EC0289E82D7948B85BCD901B9E3EB6E36F8E0339AE05E4A32621E895ACCF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(factory){if(typeof define==="function"&&define.amd){define(["jquery","jqValidate"],factory)}else{factory(jQuery)}}(function($){function delAllIndexes(name){return name.replace(/\[\d+\]/g,"[]")}$.validator.setDefaults({errorClass:"has-error1",keypressDelay:1000,onfocusout:function(element){if($.validator.ignoreAtLeastRequired(this,element)){return}$(element).valid()},onkeyup:function(element,event){if(event.which===9&&this.elementValue(element)===""){return}if((element.name in this.submitted||element===this.lastElement)&&!("remote" in $(element).rules())){if($.validator.ignoreAtLeastRequired(this,element)){return}this.element(element)}},success:function(error,element){if($(element).is(":hidden")){var $parentElem=$(elem).parents(".form-group");var p=$(element).parent();$(element).parent(".input-group").nextAll("small.help-block").remove();$(element).nextAll("small.help-block").remove();$(elem).parent().removeClass("has-error").addClass("has-success");if($parentElem.find("small.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20939
                                                                                                                                                                                                                                      Entropy (8bit):7.975795853846893
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:F1NROi3r7omA3+xzLnxHBJB9GziNiDpePY7ObGJm:tT3ndLDTc+oprm
                                                                                                                                                                                                                                      MD5:86275B4FE044AADDE009A033FE57359F
                                                                                                                                                                                                                                      SHA1:EBD0BF57E8849C6374D5475110D0A8294023B204
                                                                                                                                                                                                                                      SHA-256:DF3C41C9E61E1A2F85426FF323C2BA1E36B10FB29ED546A29179F31B9E9C525D
                                                                                                                                                                                                                                      SHA-512:CB692FEF883F5F2C94C1B71B294175C76BE857C376A72DF17B6422E6F1AF14B29FB4493F0C3193ACCCF0718E7B401213806DD5ED9AE58BA1433B665A3B67032E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_10_38003.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................@PLTEGpL...:.I.yu..2;..T$..v%']....X.Y,FL....+4........U(...(4.$$?qw.. .qt.jr.._.k...EK........x...ok.....,.+:..#'.....%/>.....+.#0.....h...)...Wd.!/..d..=!..?65,.......'.cn....<=9....q...........8.<K.kv..E.NY^..4s....#+,)...al..Q.DD@....s-.+.KW.....&...5C.Xd...?@LS.1.FS..5.....w..{ .>...S...=J.P].)18....T..-!oz.....W(4>F..I......c"#..h.H!..s..........`~....Z...|..MMG8A.......r3...._1unb.._XB.......D...Pdi.zb............@,...._:....~......GM..T.cj..v3.....#'llfT !H1.....r...p=!..0{y..E..:.i..zE..g..z........SK..$/.OG$..A..I.q....._.U.N<s....Q..3...^..mj0.:L....."tRNS.3......U..dr.....,....E.....Y.Z..$[....O.IDATx...CS......E..m.C.Ib*I..Q. S4LB..e0T..0...9."32Vd....8.~..Y{....V........!'...g......d...o......o........vt..}...;........7....;s.;.....7G...d...v.K.......\..uh..9..3.._...}....}Y....]PPpl(???+++%%?ehs24t.......kn.{{.t...7+.~.0.L...3....W..G.'ro.|i......P.....2.Lme...}u..1.}....W...?.{.gm...=.===...Q.n..Y.>....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20434
                                                                                                                                                                                                                                      Entropy (8bit):7.970410325125014
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FJ+bsL1GT0gAIR+985jPtH7dFGbBkmqhuj/30aDxOSTLSoREB2yKFFvYxm:B1GQgAIR+2DJxFGbzDD3plGoRW2y2vB
                                                                                                                                                                                                                                      MD5:7769F6A35DF5811FBE7FA97B2AEA9A1C
                                                                                                                                                                                                                                      SHA1:2875A7CFEF0A8A296374ABA27F95A8A8D79B8ACF
                                                                                                                                                                                                                                      SHA-256:855A9B3BB8C24CA1ED6CBF42331FF6A243E03B1452D8C2D371DF11D861F8712B
                                                                                                                                                                                                                                      SHA-512:C56BC42F56813952A8770BD7239CC06918AA7237A3664906165F2C6D8DC5256CC5F27BDA72AB60EC5DC83B9F87931A49AA27D1219BC0D380BFF80BA9EC5C236A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......P@+.\.s^=(..b..i.|K.c4e_f.F+<0...K.cC..H.nJ..;84..ZH!].A..h.SG.@F2.uE...K13...f.J#04..@...H".s<.L.....qf.]4w........A0A....N.K.l8.U.g6.x..0..T..^.`.....Y...>.b3$....F.R..]..K..:.].B..s..>..`..|..n....j".{:.^...b.]0.v*..d.A...S..1.Y/..,.u1......46......k.O..wD..n<...LB...J./...\.>..h..b{.....eq...e.....J..}..y....Y..k..n\Q....M.....,..../......$.._.,...X.d(j...+..2...o*6..u.-2.R(..l...%.5..6....{......e;U(C.......&y.n?.//.A.........m...AC.l'K(.. .....oh'...Do......X.|.~g.+..o.Q..rA.u.uO.t@:/.,.....:..iq..@.`.....c....wG.h(.P}......vS......NK..D../9.Q........f[..=.=]bAR@FM..~.z..U+.{W.....d..............o.Q..a8.[.c6.....D..bS......}7...}...S.A+....q._+.\.......X`.1O.E).rr.L.O...I<.. ....r..Y.&..9..V..*M......tRNS.2.....*G...K.[....r.....j..........XU.......$....LSIDATx...kL[e..p....2..djuC..qj.t...)..q.....i.X.-.h.%.-5.%.[..#.2....5..8g*B.r....Y.....!...~.y.s....D]%...t.~}..}.S...,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11214)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11215
                                                                                                                                                                                                                                      Entropy (8bit):6.007063840596525
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:BSk6mJD7l76NO5VVkOjVBdCm4Jfh7X1dwcNMY31EPckYl+eit8MfTPvpzs7xjE:h5ZuEPk6wJFNMcEckYlywC
                                                                                                                                                                                                                                      MD5:7DAAC8E466EDE41B9CAF154604027729
                                                                                                                                                                                                                                      SHA1:ADE8B9DA2F58837F43E7FC90E540461A11E49473
                                                                                                                                                                                                                                      SHA-256:FD08DB3CEFF43C9B668C86F3515D509B99525BC5FE9585A52EE9C63E153143D1
                                                                                                                                                                                                                                      SHA-512:CDA6E96974386B92CE0D800C1143831315D54869E4DA0C5A7763E2006E28533B50421C022961E32DAC3CE3AA898B201FE3E90C0C6BDF0B77DE89415AAE20A83B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/sportTeam/football/it06.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAJYAAACWCAMAAAAL34HQAAAC/VBMVEUAAAB8gIJGUFAQGRi7wMF9 g4S2ubpte3oFCAUqPTkJEg8JFBEeLyyjqqtUXl1gbWu0vb0PHRovR0SRnp2jp6kiKylEW1pJVVMb Ly0nOTg1QUN1hIKIlJWUm50FAwIWAgIWHh05SUZAUE5PYmEbLCwAAwF9iokEDw1ebWt7g4QXCw1C VFOXm58dLC5mcnN1fX9QW1oAAQEJAABZbWpTW11/josRIiA6WFQrAAAAAAD////9/v7jABwAAAL9 /fzhARvkABgAAgDjABr1ARoGAADoAB3qAB0BBAIkAQQGBwfxARtiAAzaARofAAYBAQbzABuiABQL AAHuAR3fARnGABXrARrMABg5AAiVlZXjABjtARv/ASIFBAV6AA31AR7pABk4PTwUAQIaAQL//f7m AR/dARwODg4JCgrxAR76ASDVARcSEhInAQP19fXqASFzdnX8ARzhARjiAR/vAB66ABXy8/JlZWUg ICAZGBjuASH9AR/vARp/AQ7t7e1ZXVz/AB3nARnFxsblABoQAQHf4N9LSkrzAR+/ARg/AQP5+flG RkYnJyfmARqwABLY2Nj3AR7nARXeARU4AAL7+/tvb2/5AR0cGxudAQ/39/f3ARqqARVcAQzKysmy srGHiId3d3hBQ0M7OjvlABzcAhjQARjDARdoAQuNAAtWAQcgAALo6Oi9vb21traZmZp+fX0jIyMR GxuGAAosAQYyAADq6urU1dXOzc2urq5gYGAyMjIuLi73ASJLAAb6//7j4uOMjIz9ASPfAR/SAR7I ABjrAhZyAQ6pqqqlpaWBgYFaWlnzASP6ARmwARjuARaQAROmARHc3Nzc3NmRkZFzdHMWFRXgARVG AQY0AAW5urlQUE8+Pj42NjeYARR2AAkuAADl5eOenZ1VV1X4ACXjARReAAPv7+/DwcFqamp
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 11602
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3788
                                                                                                                                                                                                                                      Entropy (8bit):7.9461485465006305
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:xvLmU+AZJA6gqZH3R7HAOUrBAOS6C1PD8jfAkfsmMv:AZh6/ZHBpKFS6ebe1a
                                                                                                                                                                                                                                      MD5:D51611D3E17AC5A1DEEC5990BC566D40
                                                                                                                                                                                                                                      SHA1:A0F11D99C3819D8E564E2E721FC2DFDB697D4E56
                                                                                                                                                                                                                                      SHA-256:D09021AA2121EA450E9328268D81DBAAC3FC13B510EA6D0272005A4F4C8E2F09
                                                                                                                                                                                                                                      SHA-512:1064F36ED8D5AC6B06367F9ED0898F498DF489FFBBFAA7EE2C432FC5BDD08A4039FD448573D0BA9F28AC983C2EFDA6F4EC237D937FB9E0A702B0E04BE43D86BC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/061410/rcenter/common/static/css/gb.validation.min.css
                                                                                                                                                                                                                                      Preview:...........Z[..Xv~...L......O..1`.\...H#.m...6....H#E....!R.2o."Ey.)J~Mzf./.m.....d8...........|..w...?...........o...y.y....+.@.s.|...^X..........w.....c..cN.P.!Q]....sK`..W.M.+( .........5....\..[.}.4..._...Y=-\X....[.mZ.#......(....5M...2..d_.... ...n.gclo../.....E..Z.9:Yh)k...?Y=..4?[.=.c{z!.6G....O...)....`..G.Kx(.P._rO..Y....8rS.....A..R.c2s...+..A..-.Y].>X{Z.yB.PM>'.z..O.....p..|........Og..........'..A`.6.!......^$."]Y.!..m....%.b.>..#\....sonGof.x@..5{.<..X....&%.#.d.G.T.o...$.p....;..KY...#va..>.....<...,.k_.x....3..=.z.I.h....Eh.*....y..z......1..5..8E=..74.V.B.=....K.O<..t#L`h%.?s.z........=.......O.N....Z8~f......17F..O.kq/]F.7..%...RU...eX.Z...).^.\uluq^~.\.].x..........~Z.6..._7|=.N;.?..Svw....\..S....9..k..=.....S.Gd..^.$.;.)]/&.+O.|J.Y..7...e>....wLFI].B.,...d8...|F.t.k...D...5.y...._L{..+-..Sm...y..b|s!.......o.ir.........y._.e...p.k.P.....R........Y..].......O.....5.......w1.|c....9......I>...v].^......unCTY9A.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 4433
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1421
                                                                                                                                                                                                                                      Entropy (8bit):7.871345807581825
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XZ+aoBy+/ERT8toLO4KwppHbAZr3fu+6oyMyDuau6husLCMAws7zG:XAx/IcIOTwHbAZrvu3FpuaLAlK
                                                                                                                                                                                                                                      MD5:1E4E9F51375B084A5459F174B6749B60
                                                                                                                                                                                                                                      SHA1:CF92E8319B5AFD4AAC588DE5073C7D5D470A1AA7
                                                                                                                                                                                                                                      SHA-256:71D123AC7AF06A251719002717D0B2806F7E1C43450E559196B517C308110A19
                                                                                                                                                                                                                                      SHA-512:D87F3C0B58F9841622E4364BD6CDA3256EDE9A918F42853632BA3C1AB9F9A702241920D033C16F8558A2B1F11EE68D915730DCC1E110BD28630FFBFB4BECD841
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery.super-marquee.js
                                                                                                                                                                                                                                      Preview:............mO.F..0+.|.a.N.b..u.Hc.k.~@.9..\...>C;..}.;80.."..s.....".,...&..?.Ye...gI}.RJ,FY.O...>.CC&!..i..].....]'m..l.......5!M.o.+...;......I.2..W.....).g.Z.~tww,...xy..7.]o....ni..u.ayV.. |f.X....*..._....kE..U.f...4B........^.]<t<.f..........k.N3.....8.T;....J."...7.h$$....\\.S.n.d.N...?@.;.q....M.K..=.V/..=<..?...w.9..m..b.V.`.O7m..N*I.3/4.....Y...{....(..~..x.j.l*-^../.3P.-$.....a.6..M%.....h.....,...[..S........l.......L.>..UA....x..Z...t.#...m.......J.>B......D6...i....`..d.h}Q........nxRs..\.B/g..M...Z.1\1.+E.[0.7H.A...TmX..br.0.....d.......1$(......'...........h.d.......cT..q.......h:..Lb)....D...K.b.r......n..].4..`[.Y..P..K|u~K..+..6Y...x.9M.....6.}.....H.5.].e....#F.L.{p....[M|.........%.....y2.HA..D...N....7#.cr+Q..a...[^.N..?..Hm.W.......=.EC.A.....U..w.HQ<....M.F.K..>\...1~.*.xOU.P^..r.:34.=1W=I^/.....7h..hV..+......~.<x..m...q8G..i..u"h..<..0.t\EX.:g..)e.O.....].d..W...'..5>..k...f..B%o...v.&.H.....y.q.4Uq]..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                                                      Entropy (8bit):6.179759362783389
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:snQfDo6P3i22YX2k9WnHSDPBaFOfBREbfo:snWJPYQYH6AwBRyA
                                                                                                                                                                                                                                      MD5:95FCBE5F3D95ED0F2D265E56954F7FE4
                                                                                                                                                                                                                                      SHA1:660742CD5BD71FE1F8CE4B5ED15D4043364296B5
                                                                                                                                                                                                                                      SHA-256:D83E9B51930CB27A0E6E94A24C05B1AE4807B7F422CBF1305A0CC71474DFF6E2
                                                                                                                                                                                                                                      SHA-512:5F74E7301F8FA7BA5568CD564F9AD1CB2B7B9A5F0A8ACB597921A59F4950BDDB5010AB3986318FECBEADF5BA3431CAD10F43F4CCCAF301DAA5C1FEE918C8A3A1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/index/getUserTimeZoneDate.html?t=m1xr2bvw
                                                                                                                                                                                                                                      Preview:... ..Re....a.....!RIX...r.~..@..-...".....X. ..%.1+SAD.....h.*".... ..[z.1Bk..k5. ...~z*^+~
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 95956
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):33545
                                                                                                                                                                                                                                      Entropy (8bit):7.991500467452054
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:3b4WXZiJP7IXtOVX6bqn82lJ7IivEicAWGIVuQZikRRKv:3RJiJTIXwAGn82lJ7/vh5IcIRG
                                                                                                                                                                                                                                      MD5:DDC1E8FCE07F211AFD9C03035149256D
                                                                                                                                                                                                                                      SHA1:BB86A4EED0E665D56CF8F4B211556F6876F7FDA0
                                                                                                                                                                                                                                      SHA-256:A4FE9A045492402A80E14D3821974814DBFC12F3F435FB448356ED97CE66A81A
                                                                                                                                                                                                                                      SHA-512:21B2902A443852730F40322D1983F0E79917855FC2570A0F5A4767C7E06E27DAEC3B50235ED934A49414E2D0A8877202BF62D3BFB0C540612D33EB0845153336
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........y{.......".C...%....p >...xKf.;.h?.HB.&...,2...[..h,.;....\'#bi.Z][.r.sv...|.x.f.........48{~y............,...:.r............H...?{v.....*E9?VI...<.{Q.......r../.n..~.v...w..m...uz..W.QB5w...l(x*.~.,.......*.8.l.]o}O.b.....|w..=....<..9./.`..........C..{4.|Z.......#....b..#..o..h<QY..w.!..U.^..^M.rs....]P....j.=.U........X.......w....M..?.[.ZD.,...Q.]...~....b.o.j.].<..]....._...r.;.....5.;_../.&.8...Y|..$......z....i....8D.....kLX.$....M.n..O..m.T.|...E......?.n..r.mCY?.....M......../..(.]^.#...=....I(.&a.2..}..V..*&4.e...\.....T\B..7....u.....>.+..F%G...<l..e..%%...7m..*m.}.b..p.....e.....T/.d...*...f.x.=..x..P......*...K*...Y.|@e.)wVL.Q/..X.$...].gz.]v..U:.....I8...Uvr.v.......4\.S.#4..F........_.....S;..8}.!.b..g*WS..v"...v.<......o..`8..K..E..J.9.v..hV.l.+........a./v..~.....:...(*.......<..W.!*".*;..+-........<...8..J...u.(E..].....q...&.C.cW.;... .F~B....n....e..b.dh..u.[.2...:.74.Ti.f]dg..7\........?.......Tx=...&...[<^.A...E....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39157)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):39158
                                                                                                                                                                                                                                      Entropy (8bit):6.017034080221725
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:FfJjor8nNCOejft3IS7zgiX+BXp8M3PcgpO5o1NNVBoUzTJv9xdJ:Fhq84jft3ISyX30go5o1BBrTJxJ
                                                                                                                                                                                                                                      MD5:4350F06E004E7E46C0BF8B09934FDE9A
                                                                                                                                                                                                                                      SHA1:3D93F5A36A5D94035751FA55C87913D9A23C3D5A
                                                                                                                                                                                                                                      SHA-256:9EFC3C48178A2BC43583D97AE612F5B5937EF2BBE437804F17DF1409DFBC9946
                                                                                                                                                                                                                                      SHA-512:F3A9695D48291A2A2A02A29837BDCA805CDEE7F71B58A362247599379C46D790879E35B6D7FEA8EEC23D19C47ADD4EDC8C507ED54E2CC3811B6ADCB1323BA6FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/sportTeam/3/1661264943628.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAALQAAAD9CAYAAAAVml2WAAAABGdBTUEAALGPC/xhBQAAACBjSFJN AAB6JgAAgIQAAPoAAACA6AAAdTAAAOpgAAA6mAAAF3CculE8AAAABmJLR0QAAAAAAAD5Q7t/AAAA B3RJTUUH5gYQCSgScqUUbQAAcDtJREFUeNrtnXWcXNX5xr/n3HtnZi22m2w8IQlxhxCD4E6La6FI KS31lpbS/qpQd4MKtAWKS5HiECQhRoi7b3zdd+zee87vjzPrM7ObZJNs5Hw+W9JkdubOuc99z/Pa 8wqOLwD2DjyTaPfu5BQWSsAGQkAGkAlkA1lAFyAHyELrrMTfZaF1CAgCITRBIABI0BYgzJ8RgGr8 EQpwEcSg/kdEEYSBWhB1jX+mGqhL/LkOiAJhEHEf2xcoehXNPX4TE5t8TKyy/OkIIVBa2KCzgK5A HtATrXui6YPWvUHnoemB1l2BrgiyQIQQIoQUQYSwkNLCkpawLIklBVKClGBZCNv8FyGa/CS2Wuvm P0qB56N9Zf6sFPhK4/ta+76P0j5K+WjtonQMdBSIoKlBUAGiHCHKEJQgRCFC7AVKEj8VQC1axwGd V7zgOKCPxFWRdxq+7SG0sLQBbT4wEK2HofSJaD0Irfsi6IkQ3bCsTBw7IIIBIbIyEZkhRE4Woks2 onsXRJdsZJds8/+7ZGNeE4RQCBEKIkIBCDjg2AjLAttqBmjRFNRag9LoFoDG99GuB66HjsUhGkNH YuhoFF0XQVfXoatr0TW15s9VNajqWnRVLbq2Dh2OQCSGjrsuvh9FqWo0pQj2IsQuhNyMYDNCbAd2 A+WWljGtNT1K5h0HdGdaJT1n4scldsgPAf2AUSg9Hq3GovUIEP2wra4iFAyKLtlC5HZD5uci+/bC 6pePyM9D9uyOzOuB6JaDyM5EhIIQDCAcByzZub6w0uYBiMXR0Rg6HDHArqhClZSjCktRe4p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17408
                                                                                                                                                                                                                                      Entropy (8bit):6.196903771089057
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:N347xOWc3fZ6WfM4lQEfs0enWkiqzCmeqh+PT:147xEf8Wf5Qn0enWkiqzCmeqh+PT
                                                                                                                                                                                                                                      MD5:042659EDEE461861030A20B52C2950BA
                                                                                                                                                                                                                                      SHA1:96A1D09A9B6C6EDD8E28A93E950D18CF778F3DE5
                                                                                                                                                                                                                                      SHA-256:44B584B85DEE082ADE62178D6D3DC65B37B05D459F025AE0CDA6319B95AAFF9F
                                                                                                                                                                                                                                      SHA-512:F63BD96F0ECCA4189DBBBB9B277EAEAE2C6ABB80756460B95D148C3736939B8D95451EE4ACC7B60BBCC9B1C16F236A90739B36047F440152FCB4CF7E80AB6F4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"id":"847d9721-1d78-4b66-ad51-16bcd1ada948","mainColor":"#179100","style":"classic","languages":{"postChatSuccess":".........","typeHereChat":".....","ratingTitle":"..","promptFileSizeExceed":"........{fileSize}MB.","eventSendTranscript":".........\"{email}\".","chatbotName":".....","eventLinkText":"..","typeYourEmailHere":"......","downloadTranscript":"......","eventOperatorIsTyping":".......","promptPressEnterToSend":"....","greetingOfflineMessageWindow":"....","promptIfLogin":".......","preChatSocialMediaOr":".","buttonTranscript":"....","buttonSubmit":"..","videoChatWillBeRecorded":"...........","writeReply":".....","eventRatingSubmitSuccess":"..............","fieldDepartmentStatusOnline":"....","buttonSoundOff":"....","buttonSendFile":"....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):59558
                                                                                                                                                                                                                                      Entropy (8bit):6.020116203629902
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:jWxNcnqSKM+NcPTN95A9aQ4nUOVT2tsKQqhSmNXSPvzUIQXL06l5RoIfuB+4x57M:jMKqDfNWBQEF92tsIh/XuE1RTuA9Hcox
                                                                                                                                                                                                                                      MD5:63BB0CFA403077A1CE4411145BEC1E85
                                                                                                                                                                                                                                      SHA1:C5AF080BC31CD21F3DD4EF1CFBE0131BFFD676A3
                                                                                                                                                                                                                                      SHA-256:2CA9CEB7A01013A1CE35EE7408323EF95EBC32812C95E5197BF9A19E356102E5
                                                                                                                                                                                                                                      SHA-512:8DF1F407B6CC3B447F3D1A52D52312AD3773B4C91EA87B70AA4C5F26835B2FFC320A526316EC6FB4DCEA4E422207A2B8616C831CA691C67548EEA84F943F50B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAABGICAMAAAACjeyJAAADAFBMVEVHcEx1dHa0tbavrq9/f4D8./P2CgoP8/PwRCxKMjIxzbnGamprz8/PBw8OjpaeFhYWGhoadn56ZmZuampv9/v3U1NR2dnfh4eF9.fH2zsrLa3N29wLz5+fn5+fh2dXaFhYetra37/Pvh4eHp6enm5+aGhofCwrsrHCT//v/X1texsa+P.jo74+PrY2NX7+/yUlJaSiIGfm5rIzs0XDhelpaZsamqKi40bGCX+/v3l4+OiLJ2ws7FomSWmpaiF.h47JrmpWPEWDg4I3GlM6Ljx0dXXZmu9iiseFipUVsvh1kp62o6fHV2OXwWLmy3kpe9MfpOjSOCEJ.Bw9zNi8UCQoWot583vnQLxfW1tb5hxrogoZ2d3ovRp6vHiT7fwzGEQ9ImN7nRRI3geihJJo8cgf/.//8BAQKOjY/IyMiioqTr6+z18fCVlZgeHyN8fH329/a+v8JNDwoOMXw0MjPa2tvh4+QEnu/8+/jZ.JSQMEy27DA3MzMwtKCgUGF9QT0/SCgyfBTMdFxb0Bglifu3/zxr8eBHTQR9yCQkYrNhHy/xIRj/2.IiJpVi/45dwNMTqpzlQNi/fyPh0NnM/2XRNgXV5RnNP01s5ir+7rcCe62un00U+BaTymCwoTRJZu.a24yNmXa7vfT0tL3wA2rq6v0w8SQNRv1h4dAOzkMVMYksqBiNBm+oGCMDRDWjwr1nJSzXxLuYWAW.isOsk2b2r6n4ikU7Y573t16khlEI3PS2lDrGK4sNcIm5OSMOdrb5o04PkJ/9rQi1IyGNd1RJTI+K.rL+3albUQUdQKl/8kA/59Mf9wZI2BgaMv9+bze712osJUGhwv/HrdHUHcN+9o43DyOX45Kf99W3Q.v57bXSiapPFgQnCWUzHWumg6t0iseyJPeL1GgodvtRjLsJtQ1yLbz6ZSgQ70SkrUjJT/8wi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):357
                                                                                                                                                                                                                                      Entropy (8bit):5.409385259334616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:u/sTk3rwti7303BER/dFTJJMU4GG6cf/oVN+8gjg4eCy7m7mWWrht:7OCW0eR/dpJJMquof+8gsS7m5rht
                                                                                                                                                                                                                                      MD5:50D4D7DF1AA4F5808589E1A754337236
                                                                                                                                                                                                                                      SHA1:801EF172328D6D9EE7C40D04127CCB61DDE50989
                                                                                                                                                                                                                                      SHA-256:53D90095A55C142C572855D49F585159D2500F65FF89D8E781732129A14E7FA1
                                                                                                                                                                                                                                      SHA-512:6EB3B9D803FA8ACC534218400D3A330FECBD419B81AF77A19D1D2F3BA36255480E31A935E080EF5CF0AEB9EE8BCD5F8140CF85561C4B0CF561C13F3A7C13413C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAAoAAAAOCAMAAAAhfX2ZAAAAUVBMVEUAAAAAAAAAAAAAAAAAAAAK.CQIAAADnzjHq0DLlzDHpzzLhyDDpzzLZwS7pzzLozjLPuCzozjKsmSWgjiLnzjF+cBvlzDFORRHj.yTDq0DLq0DK87wAeAAAAGnRSTlMAEgU5Chox9vPs6NvTxbiUem1iT0k4NyQfDHhvuyQAAABISURB.VAjXTc43AoAwDANAMAq9d/T/hzJEMXi6xZKy35mNj4jA/o7MS7I9IwuS9e4kl4+cnLOJ1Qqx2aC3.7oByhwupLZhvSHoBalEEar1ISsEAAAAASUVORK5CYII=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):26540
                                                                                                                                                                                                                                      Entropy (8bit):7.987030119167622
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:UvJF+Jn5jYJDv1RudRvNQdM8wtR2oEuSI:Ueh5jYJr1Ru/g1uZ
                                                                                                                                                                                                                                      MD5:99E82870B0BAF90029A4D62DC4573E62
                                                                                                                                                                                                                                      SHA1:64645C295FFFBF0BC19D695C153EEB1E9316DF5F
                                                                                                                                                                                                                                      SHA-256:28F9AA79B3DC4AC0CEED9E09C33E35E518242E5BD72ACC8FD5CCD4DBBEE331D2
                                                                                                                                                                                                                                      SHA-512:FDE1A956EEEF151874B308A4ECEE040EBE8F1592FCD7D372976C9421010855E5930DE8499B6C4FB2D0657F6507B2B805391BFDDF9D6E19BF0B590619E10F8557
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL.a7....l&..h...z........$..-.|9.......EI/......k...E....?!P.`+....e ....o&.....M.`..X.s1.....q................\.t4...3({..0..z,..~<.H..l*.....M....x.......b.............J.r.......v.......~... ....m7..T..8.a4.........#..... ..".......a..k........f........k..n............4....M.K.....Y/...\.......\.........h:.V..|..t./...d.vE.\..a..S..;....e3.T.....M....e../e7...;vA..^.vK..........jE.V6..g.......p@.Q)..l...;...O..M...^'...{*...w..6.jU...X*....q......,.^..Y.I(..|;~%..O...U..WD..I....S.5.s.......7J....Xe.-4sy..{.\..Y.B...........Y...j..1..x.X.@..t.l.D.....6...x3..{..?.`:m.0.l....^D..J.r...&.Y....6.....t..W.ta.LC......qR.d.o..+.....X.L^..;%......rg.G..0.v.B{.......2-1y..(..eD]..QEF~..S&O.E..4`....5tRNS.E;......("2_..I.b....`..[........................X..?..d&IDATx........O....wQ(i.K....Z..^.g&s..0?.(3...x~y2f<.w..c...3^.k....%VbY]...."e....~V9.]...Q....I....#.U.....W...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6485
                                                                                                                                                                                                                                      Entropy (8bit):5.996564754172172
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:AIRjI5xJsRSwFKVupTi1XqST7lVhZPzeLA/0sZ:LI7GTpTYqyHjreLAF
                                                                                                                                                                                                                                      MD5:1AAD21BA959C1AFA95398C9269C9A92E
                                                                                                                                                                                                                                      SHA1:44CC375ACD513AE3E2A4082D480684B59368BE8E
                                                                                                                                                                                                                                      SHA-256:9529763E616F9E521F2C252331F6E6EB8A53E88E3E9AA64AE19D49EC536FCBFE
                                                                                                                                                                                                                                      SHA-512:76662D1BFD95DD2463D9EB744659586F1AFFC829DFBCC71E1DE67AAB58249D22265BECE15D69573900333DB895B8A0437BFDF5101BC79A6619F3BB5C86702A65
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/logo-foot.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAHAAAAAYCAYAAAAiR3l8AAAACXBIWXMAAAsSAAALEgHS3X78AAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):312
                                                                                                                                                                                                                                      Entropy (8bit):5.632413554732528
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:u/sTknkVtptkzVT2MGxKg1SgyhvTMSotMiavwBWEEtTC2vw3oTdnXNrkGcrVm:73ptk5GxrVtMPIsK3UnXNtcrA
                                                                                                                                                                                                                                      MD5:121E1E2E0AF8EE33C747B63A542D6DDB
                                                                                                                                                                                                                                      SHA1:4052976CE5AF6F8427282492FFD567D5F38C70F1
                                                                                                                                                                                                                                      SHA-256:8190F5284B442BECEB68336C3AEE9A02BAEDB971207955AB617234D7D0FB453C
                                                                                                                                                                                                                                      SHA-512:E9958DC0CD0155D98A0350354AFAC794E9CD0B6829EC93BC40FAB263EC75BA2DE56AEF539CD26855ED00648DB4351F124FD944B31814ECD6F50B61619928DE86
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/inco2.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA0AAAANCAYAAABy6+R8AAAAqUlEQVR42mNgIAB4SiLzkDHRClt3.rv4Pwlg1cRdH5AmVxZSHz+95AVLkP6vtNkgMpgnExtCgWJ8+sXTDwv8wRegYRRNXUXi2/cTqQ7gU.wzBIHViDYGl0edyiiZ8IaQBhkDqQeoawed1PidEAwyD1DJyFYdkgTIwGmFqwEzkKQtORJUPndj2F.YWRxkDp4QKBrgkniEgcD9vwQFEkQH584+ZrY8oJT0DE+cQAKlycTUAfIyQAAAABJRU5ErkJggg==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):121
                                                                                                                                                                                                                                      Entropy (8bit):5.838013619438145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzvzHDRGm2pnbeixXxNH/NyxQTln:XtjvT8nbekXNCcn
                                                                                                                                                                                                                                      MD5:5A41389DA5BDB43AA258FC021B203B45
                                                                                                                                                                                                                                      SHA1:0B420B78F28989B7D62BFB1D6AD52468295B3300
                                                                                                                                                                                                                                      SHA-256:D7A9F7B832154B0779D70D2AAB9F49A84130D42EB8AAD139123F2F7CB5732042
                                                                                                                                                                                                                                      SHA-512:21AE39177E4588B22D2729EAC08C9CBCC8D380F0A72B6D5AC17BDEE8FD463EDD7FAB652A4A11519AD835EE19404AEE6E3B63DDC17E266E247EC37416C3F0EB34
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........VJI,I...MU.R2202.54.50S04.21.26U.Q*.JV.........X....a...s.K...@.......a..kU\....447.02.426502U........x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24622
                                                                                                                                                                                                                                      Entropy (8bit):7.974755383280436
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:9D39L6dQpdk3Bo8w4coMRs1cjonTkyZREDf5lvwD0QAy/eYvb9z1:RwCpdk3m8N4sGonU7vIeobH
                                                                                                                                                                                                                                      MD5:6DCCBB21CEE74E1F63A90DA3C6F3FD8B
                                                                                                                                                                                                                                      SHA1:253E249CE4C9B9F1AEF2CF09D4C8E3EEDB0C9761
                                                                                                                                                                                                                                      SHA-256:B88776A3DB26C9CD9FAE3DA45D1A234C9B0A5069E2E02E9C49CBB3658350035C
                                                                                                                                                                                                                                      SHA-512:BCC8EFD56846736FDBC2DA1C5A4E98F55BFFC70E406AC8D5C810D104FC25FA0D844978261E131982F610C909D52101DB9DE65A924DE068656D2827225EC66162
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpLdVl(.....<B`#x..L.5f.(r.D..Y..`..x...........h..A..<..Q..6..d....q...XK.{p...................:..<..8..,....................... ..)..1..V..:.'..E....p.].@...........VC.0..'..#........"..8..!....n..[..F..0..B).`0.rD!.F.|/..L..h..~..|....I..o..^..I..6..%..L.....YmoQ{.4f..h..f.0...4j..F.......O.'..B..3..-..)..;...v..t..~.... ...y....#..5..A..L..S..`..g..p..w............................{..p..[..O.W..G..>..[ .N..3.t-.f%.w.....!.5.0.,.u&.h..Z..=.K.i..........z.x?.^..[.qL.cD}Q6bH9?@8!//.FK.Tg.m.............G..>..y......~..r....]j.o....CZU.\<.hV.xd..r3.{H.S..?.jl.x..........og.S0N..;.e..twn'.........cv...................N.`.qC%dA*wI$..s{qWl^S..n.w^.ql.wr..{............................................s.[.`2.b2.f2.nHh`hR.s.....tRNS...0d...........O.u)...............................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):661
                                                                                                                                                                                                                                      Entropy (8bit):5.869559175760709
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:7dUF3CSiPIB23q1WENDidlMPFXzEUXCqiUg3TtVBgy3KpCkP1XC:7eF3NiPX3q1WaDid++UXXs9H6pjPZC
                                                                                                                                                                                                                                      MD5:404356449E309A142ED826A4298DF95B
                                                                                                                                                                                                                                      SHA1:8F943C28B033B0560CDF1A39657757B3FEDCACA7
                                                                                                                                                                                                                                      SHA-256:66980EC758D0EA418B040376EBEE21D9E58A80EB4C118BF0D13AFB2181E96EC6
                                                                                                                                                                                                                                      SHA-512:BE588D4FF6ECE22699571CA58BF9BFF36D0D94D76F47419FCFF554E7AF07A669F2E8033522AA16085CC550A02D8CD158581D27CE4E96FBF96C49FD037BA701C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/betNow.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAKoAAAAcCAMAAADGO9TYAAAAgVBMVEW1qRbDuSirng61qRZXdj0A.AADXwy7DrxVZVzNbe0CmuDCYihbBwyrDuSjDuSiYihbDuSjNsgHq1ETw2kr14FDTuAb85lbZvg3Q.tQXdwRHfxBP541P94THVugn65FX+6FnmyRmrng7DuSj951H95UTDrxXiyzjr2jPXwy7Bwyr53S0T.2NYOAAAAEXRSTlP+1dXVKwDV1VdD9vbVxb29sNB3IKYAAAEBSURBVFjD1ZDpjsIwDITN0nLs3SSF.pO2eLef7PyCxiLCEEYF/zFfbsj1WNQqV87cOgM+ipHk39D8PTz/sC3ruFgj03TtthwUEbkLb9huC.9pV2roXATaJVEEb0bx0G0aqz1rq7QrUyZK6lyx3q4FcFIVrdWGs4OCWORQuSspPZaCWlWuQPOaQ1.I1oZDDY4Vs2UVmsDwXpK1IAwJgoYsNVlJCw1QY9cwpUzLYXMUu+0lApbBSFarb8weKK/GoRxtOr5.85xc+Tv1MoueGu7VfNYp9fLyym+k1PFVPQjRapXw1a34zHyD6rM7WSeFrYIAZfWlAuGDZjUIBZUz.an4fnoaK8gAeaZ42vwkiWwAAAABJRU5ErkJggg==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):67629
                                                                                                                                                                                                                                      Entropy (8bit):5.9988703855703385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:KPkZqk5JOMNiB2gwIQQkftE1bS88ZDwTQCzaL7YaZW1:KPqBJOMNiB2DIQr1Echw56pW1
                                                                                                                                                                                                                                      MD5:E39FC4B83F6B899DF53FC7402EB6C23D
                                                                                                                                                                                                                                      SHA1:F8364E925A3E09CFE5DF2CD8B907C95252870901
                                                                                                                                                                                                                                      SHA-256:1F05B83232A507FE9B644DAE835821B09D92D6429AC7E7337FB75F0708F77D8D
                                                                                                                                                                                                                                      SHA-512:19530359458842BCCA52CC4A670E38A4BCBA8AE351EF9D1E4AE36D44BE6696B8F44092CFAAEDA5457A35B41AE9E6189725398AA61AC1C4F23D6540FCE6D6F3D4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/225/1704100920201.png.base64
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 45187
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11957
                                                                                                                                                                                                                                      Entropy (8bit):7.985342273030076
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:g+X0q7GL4ywIyZYlwvwD3JidUfqIA+mR+gKAywyE8KBia48PHTj3fk:gYawIyMmURA+mREA/8YiCPfPk
                                                                                                                                                                                                                                      MD5:98947624DDFD4A8C9C2E31C607771854
                                                                                                                                                                                                                                      SHA1:6211952201EE80012D773E212C681CEABC9C6848
                                                                                                                                                                                                                                      SHA-256:E90D2F39289AB92C20B0E1ADE17E4826E6A22AC8FCE90533A30CB6EE0F7687E9
                                                                                                                                                                                                                                      SHA-512:3ECCEC895C2CF51B508955FF5B44EFA101712C3B0D3099FA8CFCF21C33FF90070E2BB8718D27E09F9C0A6D2F0B414F2E0CB48BACFF3CB803B3D0EC38176D41F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/idangerous.swiper.min.js
                                                                                                                                                                                                                                      Preview:...........}.s.....+dN.#-J..k.....9.{.%M..\O..D[..J..X....@. (;.t.w..".X,...b.<<.S...&[$E.Q...=|?...,i..u4m-gY..l...]'7yq..V.....+....d..l..U...l...%.Bh..j......t...'I.w..C..~..CQ.(_...d.j=..{.....u...:+Z?C.3v......M.V.....1..E.%.%`..c.~|....:=9.......y.z........|....?}d..U....v.e..s...\.Y.r.2...."Y..y+..u2_u?.....4.....l6r....j.....a"...c.....||..ZO...^8a......W..v.tW..@p>..b....^/..W.......y.d ..w."IN.8..w)...]....5Kn.G.;K..t..o..:.."..P...y~o..#..N...a...(.'7..k6I.Q7..r.WdG.....<....{.......z6..Cxr?.Y...K7C0...".....v.....Y.Ie..n.....T....u..[..fEr.f.1..\#.?.<o.G.e..l...-.2...].....b/..*.'....M....8..n..g..$..QWd.G.(.....d) 7..eRt....l......zJ..Z[..7+V......B[...c......<.......z...O..a...,.E.7)......d.;.....^.@.....s.vq~3w..y....Y/...f.U.:Yf...c.&..<.)(..q...y...'0.G..7.$.Q..>@ ..x..Q.3....r...$q........2.Uq{.s.2.udQ..O.Fl.M...j.............C.(<.g....::.^%......}.T..2..eH..".A|....N.ka.:...i_6...pq.L..`..:;..v.c..w>...y...7^....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 22006
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7599
                                                                                                                                                                                                                                      Entropy (8bit):7.968812814531643
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:UCnHGpv0J0C/Iy2hh3zrHg+Gd7mhLabhwHp0KuClDpEclAdCX+gZc:UCnM0Jz/Iy2LrHgz7WL0qplINic
                                                                                                                                                                                                                                      MD5:84191D1091731FC35BABF501FF6A08BF
                                                                                                                                                                                                                                      SHA1:13F401266FC74700486A120BB0DF31E00152F492
                                                                                                                                                                                                                                      SHA-256:51BAE893893C406293BF77A7D6B84E7741607005BD99A64BC9E9BE8F3A2A13F0
                                                                                                                                                                                                                                      SHA-512:767A734B8FE2EAF78FADB068CE5629DC20BC917E87C6D954FFC3E36E8386DE6B3FA4306C1AC690F7E0562FCB97338C80AAE94B7B98C233C21E1A842147117817
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/layer.js
                                                                                                                                                                                                                                      Preview:...........<.n.Hr...2.".+..d.=C..ffg..fs..A..Z........-.x-.I.(y..A....erH.#U...(..&0`.?.]].U...Nzy.....y0.........../...........y...>KYQ.^o..&:;.......\..z..z.........Wg...,.E..p..Gg./..R.L......L....l.../..;....U.G...-./.t.f....6..y.f0.+..j8..Y.mU:....`......r.:kV.1..*.U..z{.@.wn.g.K......7K.9s........2....>+...........-y4.....fN.W..._....W/^N......}.U._?.>q.>..0..........lY%k|..d.P...65.....?.A..3.....n...B].v1b....z.(XP..[l..H<......*7......[6u.5N..t.n...<+>Z@.........O@.4T.......W.........%...s.n...K8..].'r..#...1.\..y.".<.<v..{A.6y.2...`.....8........ ..8...5.aT.K.b.;~..*........"^..kx..n............*..n...B........Z`.0Ho..S.bT.e..}....*+....0G.w.}.g..........q.o..f..Ge...=...|..|.R0.\/.....Y........,....*~.........$.H...U..]....x.....I.\.^''..^.........|.s....=...]......u...k....;.....l4..F#.d2#.#...~_>....{.b......E...*I2?..n.B.(N....@..}.@S..U..<_...G..N......(.:.......a....1Y<..U...L.vL.....b.b..*t.3P==X1J....P.l..*.....Jq........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Java source, ASCII text, with very long lines (10264)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10379
                                                                                                                                                                                                                                      Entropy (8bit):5.182978484681385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+1Rt/51j/yaUmrHXPIUDA1gLGWNQi3N3vFaAVDg4kspwy:+Ht/5R/yaUm7fNDfKWN3IAJwy
                                                                                                                                                                                                                                      MD5:92282F647A6E65FB68AF50F629BBBD2F
                                                                                                                                                                                                                                      SHA1:408B2A73333E987699B58844716AC90DF91CF35E
                                                                                                                                                                                                                                      SHA-256:1A6543799837E0C3DF8B43CF9982433764F640B1E0AD73CB41EF2C1E29ED8CF9
                                                                                                                                                                                                                                      SHA-512:CDB75132939D57F980393D5E06A943C0EE9D7F7B55EEA11499145E4EAECFE5DE878D233932128535580A6B6A8E6E9C3C483A7A23088D376E898A441B0550D6D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://psowoexvd.n2vu8zpu2f6.com/visitorside/js/Button.4a980e7e.js
                                                                                                                                                                                                                                      Preview:/**. * compiled: 2024-09-24 06:37:28. * version: 1.8.140. * commit: df5241ffd403181d731f03e63b64090b8e89e1e8. */..import{y as t,b as n,m as o,j as i}from"./vendor.0ace2e6c.js";import{s as e,e as s,c as r,r as a,a as u,v as p,l as d,g as c,b as l,d as h,I as f,h as b,m,t as v,i as g,f as w,j as y,k as S,n as C,o as M,p as O,q as k,u as I,w as x,x as T,y as H,z as B,A as E,B as U,C as D,D as W,E as A,F,G as R,H as j,J as K,K as z,L,M as N,N as q,O as P,P as G,Q as $,R as J,S as Q,T as Z}from"./bundle.dbff9911.js";import{R as V,S as X,Z as Y,T as _,a6 as tt,t as nt,a7 as ot,a8 as it,q as et,F as st}from"./common.14cb3f7d.js";var rt,at={border:"none"},ut={display:"none"},pt=function(n){function o(t){var o;return(o=n.call(this,t)||this).shouldComponentUpdate=e(X(o),["online","button.isHidden","windowStatus"]),o}V(o,n);var i=o.prototype;return i.componentDidMount=function(){this.props.onMounted(this.props.button.id),this.props.button.isHidden||s("livechat.button.show",this.props.button)},i.c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):71679
                                                                                                                                                                                                                                      Entropy (8bit):6.0213827387920364
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:vUGbCowbpNDy4PLzBarhD38bCdk+dwr+58XY54il:vUBT5y4part3GCdLj58XjC
                                                                                                                                                                                                                                      MD5:E056E0EB6232362AFCC4D2F317727475
                                                                                                                                                                                                                                      SHA1:3B481AFDA5C9C65A33090A773975D82ADDB4B06D
                                                                                                                                                                                                                                      SHA-256:2044DE611F3B2813CDA84803A39AB9BAFA7FF6BF90E3A587FE7923FE7EAA7219
                                                                                                                                                                                                                                      SHA-512:F0D1B96B16633513A4D8C76A3B55289C90D5FD020A95E650C3BEFD1ED3A56D2D87C37BB339E7D42E0877BB94F57EA538A2FB5625D0D6ECEA192C972BC32DB85F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAADIAABBpCAMAAAAodhx5AAADAFBMVEVHcEyDV1bsHyMdIVnvbSgA.mfrm5eb9ghPyOh5PTEk3NC3bKSmoV0vNwoIVRpjGzav7vxHZJCgrIzfeHSU5Jz7IkUo4LUz+/v62.kT7V1dc0Iy7YO0AvGiceQHDXLDCBgYHjWl397GuTlJdvQBPz9fLQICleiJ8sGybSsmNCMUHz9vPy.Ly3adzX+//6haRbbPjtLgbX8+/ffwni3tbn0VzPweyP8/PeYU+TFxcjbukr0Rj1gSTr9/f2OaUT+./v4Hccji7NnPuFU6Y5vHGR3tGiYiHRT1jiry3pSRfFb8+/cpGin3lpjSjhaipK1yYSTiKi+TgF7x.0X4qCgineET+/v7jLi9UsNw5MUiXUBPEeRzzhSE7X4z666f0jhvlHSNhHJPQXtwuImfxwTf7+/g5.naGedkjwFhyskVyYJy/6wRo4aJr5wyrziRjxcSKexDufnZ7saCrHqHq0HSipeEG95++imHBxXD0e.nNYOXLAPdpf5dhT0fHtd65PpWjAeRofuZylod66AwdmX0khiXWQ6m873w1TsPS3PuJPHn1widKzD.w7m9lEyU64H7sBlzbm/z0ErkNv9FpLIuwb2c0D8ii+f6zByaXSz4tbPXxJogQorAHnouleOLi4uj.z7i+nFktiMwcCAaCXyUdk+9jRSRyjbwEAwIIpJ3rVTf3oUT6rQqXKCRNZpguif5WmzHDzc02VYeX.2k+0S0BfRy/j2sEtMjNPq8P50tILbrjw35IdQdtBpqeqwzBTLgw1w4IcCgbCQvW7UuYxyW4m1WRx.T5qI4f7k5N+wk4muEfHCWuAHHqK+TOhV6HuW2ulNcnP///8FAgP/zSq6BQX08vL9GBD9rgb+zAEJ.icDnBhHrzUSYExfpXxYTMXzVGBjBJST6tEvQnzvtmwqfgif84ztBCAcZsulrEAn9AQLSsyw
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15757
                                                                                                                                                                                                                                      Entropy (8bit):6.014671783313088
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZgiqUQ+4ay87Kj70jZpuVbBZdcLzcSBiaJbXTnqN:q2b4MejQjZEJR2zR9JbXLqN
                                                                                                                                                                                                                                      MD5:FCFA84F35C9906DBF32EEFE49146B994
                                                                                                                                                                                                                                      SHA1:8E8E227C23837370F3B4AB0A5488C989E580F3CD
                                                                                                                                                                                                                                      SHA-256:59F6A7A46E102246786EFBC12DBA1D25C29576246882A817FFDCEAF8874754FA
                                                                                                                                                                                                                                      SHA-512:E67913D2A3DE7063D897DD69A4F42AF653ED00FEFE80B4CA6E2D29FAAC4AF7690CB5B19C0470241BC4FDC74D482F6E10E26B232DFDA21587249033D611F50231
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+4ADkFkb2JlAGTAAAAAAf/b.AIQABgQEBAUEBgUFBgkGBQYJCwgGBggLDAoKCwoKDBAMDAwMDAwQDA4PEA8ODBMTFBQTExwbGxsc.Hx8fHx8fHx8fHwEHBwcNDA0YEBAYGhURFRofHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8fHx8f.Hx8fHx8fHx8fHx8fHx8fHx8f/8AAEQgAUQEPAwERAAIRAQMRAf/EALYAAAIDAQEBAQAAAAAAAAAA.AAQFAgMGBwEIAAEAAwEBAQEBAAAAAAAAAAAAAgMEAQUABgcQAAIBAwIDAwgGBQcKBwEAAAECAxEE.BQASIRMGMUEiUWFxgaEyFAeRsUIjMxXBUmJysvCCkkNzJDTR4aLSY3Q1FjY38cJTo7MlFwgRAAIB.AgQDBgQFAwQDAAAAAAECABEDITESBEFRE2FxkSIyBfCBodGxwUJSFOFiM3KSIxVDNAb/2gAMAwEA.AhEDEQA/AOGjGELvmUhAaguKLX18NTVY5CdGiDMwa4jw5b76TmMOxYyW/h0Q1jlFtoPMyy2srJ/c.tpmB7AE/1joTc5matocFjG3xLH3MY7eTe4X+EHQG6nbGC03YIUuHu1G42dvEo4+Mu36V0PWXgIQt.HiZU1hEPxryCGn2Y1Qf6x1nWbgJvTXiZ+WCwZqfETznyRq36ABrC7wgqT0WULOwTH3Ex7i/D6zoS.zcWmgLyhEGJv2/BxCDzuw/QNDhzMKvYIxt8BnmIqlnbDytU/5NZRe2e1nsjJcNdRr9/m7GHs4Iik.+063QOUHqHnPWtsUi0k6lJbyQxr+gHXtI5T2s84Ky4MnxZm9k/dBA9i6GvYIVO0zwnpmlDcX0vlq.8gr9Wh1HshBe+MMFjYL2ea4jhuZLKOQESLDzGDEV2tV41PDsq3ZrHtM4rWOTdC35aCvbPM5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):27279
                                                                                                                                                                                                                                      Entropy (8bit):6.014254248462474
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:T9ixwl8mxo220CfVhGdOz+KEBD3TJOqIy44z:sQBx0VUdc+hBD3Trp
                                                                                                                                                                                                                                      MD5:718A099F2A80CE39D7181972E582EA71
                                                                                                                                                                                                                                      SHA1:20D101E02BFF0BE09A0524B8C7800905C3E48C89
                                                                                                                                                                                                                                      SHA-256:570734066D743AA032EAB6225883386C1323EA7DB29BADB9C7E534C025DF18AD
                                                                                                                                                                                                                                      SHA-512:DB12973CE2D559310F4E0277C51DCD48DE23E871B7867F55D1FC54AD09DAC677D2C3FC394D8130C7FEFDC206AE5D6C70321BC2217C11855953FD7127B7DE3A2D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-cr.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAIBAQEBAQIBAQECAgICAgQDAgICAgUEBAMEBgUGBgYF.BgYGBwkIBgcJBwYGCAsICQoKCgoKBggLDAsKDAkKCgr/2wBDAQICAgICAgUDAwUKBwYHCgoKCgoK.CgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgr/wgARCAB4APoDAREA.AhEBAxEB/8QAHgAAAgIDAQEBAQAAAAAAAAAABQYEBwMICQIBCgD/xAAcAQACAwEBAQEAAAAAAAAA.AAADBAECBQYHAAj/2gAMAwEAAhADEAAAAKI4PumJS81YgPPczAYsAtGety4WDmVoM5Ql31RvQZZM.VwwyUK+D3el5LWmGEZZUFhtBVN6fBDY+G/WFDvEi2SYITGQBIoDRBTAHflvptWUhTZDIlxOk70nK.g5NxtBszXH5E94dbzmclRO0t9tUZM1Q+vDcXRrRsemwKAf4KkwyPvolYpYgVuPraJE+vok2jMC/l.JjEA3r6Pz7MdHkz7k0CNWaa3Va3srXYINLqoKyFZu/QwTmitK1F5Docw6CtQI7TWr1mtqImF0Kv5.zqKRaxd5Pw8OL9OhSblpErsgYHuPvSl8eexjzmpla/mt6DZrLJ02PNMaxXS+Y264Tj7zeo/4z+xm.UHYM+TaXV4z51+G69FkGSLuezikdxWVsKxQWwRKbym1+fFPq+/ehyJvQWp15Lipgdp1K1cjbp3M+.VnCmcJjaC1mPLax/y0esLec1swgeXkuGMh1159935vUYsjSsLmtKxuXcb8yCVlzlVXfo8q4+v5+z.+gx3fazT2gvPODGG3MHqhUZ7F4+D4TteQGyxbvO6zWTE6xLM7Ycf1TVye1mwHIeimgfM/nS/TnET.VjjM9vMg2bQYO5LzRjuseFot2FotmG6z5LZpC5lWk6gbLAlaUJ2iRJ51EmFlYvcerX6b8Q5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1690
                                                                                                                                                                                                                                      Entropy (8bit):5.917479098692695
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:ceyPeykiVT9wvw2t0DT1CegMNueRuV3hVDKdR:ce2dvVTsts6MEV3rK
                                                                                                                                                                                                                                      MD5:685CBBF5639966C0DC848269B9F995F7
                                                                                                                                                                                                                                      SHA1:445D0D5E6DDD2ED2D039A9833397196174942CAE
                                                                                                                                                                                                                                      SHA-256:20397CE79C3B1AEB2FCAA4322FD54A5C472265C311007F771E5EEEFF4F4F8756
                                                                                                                                                                                                                                      SHA-512:197E18A8E1CEC90F2895BF5E050AA03D5876EADA7E108C93E245581FC75479936621A8F1276CA71062616CA2A0E2555D26FA1DB176E3E818E110643050986811
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeR0lGODlhFQAMAKIFAP/SNv/SNf7+/v/SNP8FBf///wAAAAAAACH/C05FVFNDQVBFMi4wAwEAAAAh./wtYTVAgRGF0YVhNUDw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5U.Y3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFk.b2JlIFhNUCBDb3JlIDUuNi1jMTQyIDc5LjE2MDkyNCwgMjAxNy8wNy8xMy0wMTowNjozOSAgICAg.ICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJk.Zi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJo.dHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2Jl.LmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEu.MC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIEND.IDIwMTggKFdpbmRvd3MpIiB4bXBNTTpJbnN0YW5jZUlEPSJ4bXAuaWlkOjYwMTVEM0QzMjNBNTEx.RTk4MjM0QkVGQjk2MkE5MkU2IiB4bXBNTTpEb2N1bWVudElEPSJ4bXAuZGlkOjYwMTVEM0Q0MjNB.NTExRTk4MjM0QkVGQjk2MkE5MkU2Ij4gPHhtcE1NOkRlcml2ZWRGcm9tIHN0UmVmOmluc3RhbmNl.SUQ9InhtcC5paWQ6NjAxNUQzRDEyM0E1MTFFOTgyMzRCRUZCOTYyQTkyRTYiIHN0UmVmOmR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1136
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):902
                                                                                                                                                                                                                                      Entropy (8bit):7.7702211228185805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:XL0DFI6A/uIkjqcqwQ0E5vEdjiVvUWdleP3p:XL0DFwmtQ0ivLVMulePZ
                                                                                                                                                                                                                                      MD5:4AD46A2F62D43F91CB73CBC48C8B3D26
                                                                                                                                                                                                                                      SHA1:AEBAF1A6A864C8D56FED2F6A5FDC129A5759BF5C
                                                                                                                                                                                                                                      SHA-256:7670C572119D28DED193416330DCAC577BB8C0D95C7E1D579269C7FFF0326B94
                                                                                                                                                                                                                                      SHA-512:3AF1CEE1260138C9B016976EB1DF0492066823E44E3942D5654F02B874A3D836F43A948F11CE53E680AE4E6A485714848B6C433496DEEE786FCC098E2BFFF2FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..........5...8....)]. @......GE..g.DE..U..wo.S'.d........m..{....;.....ey.C..[e......=M..V..]iN.r..s/B.Y.. ...9..E.@^.m.."...J+.M.$........<.R1..J7......!.....@....a4u*{?.gs...H)..7.$w.>.......s......S...d....0.#.\`{A."D...!..{.\b...N=..(.......*'.B)..U..'S.{.!.t.W49Z....})c...........!!.r...ku....X...:b....WfS..'..<7..~%.F.i.^.f.(. ..s....e6..i...#..z.5..../6e.x..~...'.....?.8.Xb....1..!...N.{,........K..ov.V...!...B.!.,1.k.Oe.....g...C..[Q.L.[..~?.........rg.Qx.c~~P.@..g....:..`....0.<..^.ii]...".$^..l.....X#7$<....=s....#;v.v !.:.AJ.S....){.<uF....Y..dB5..c$~..J...,.....U....E..P...}1]..i...K...o..&...S.e..4o.........xc.....v..~.+.....b{.,..RMp.\3.l..^S.Q..T.O.>M...Va.x\..y.P7H...x.,.6.[ .....f.p...........N..~.G. M...Wx...p.KC.[.%'$..5P...y.......,...*..^h...&.(.j...H......."..?.T......K...........[F...u/.~.....k.5y.%L.?.....OL..p...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (40494)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):40495
                                                                                                                                                                                                                                      Entropy (8bit):6.011097482645296
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:tpprliOurE4UZEyvURUtA8eHntaXezN5dEWEPvhPUimvjDYURpyf4Mz6:tpprlpurEnZEncA8eEXex5dZJi6jDY27
                                                                                                                                                                                                                                      MD5:FD0EA4CFDC3AD2D4FDC4FED59A93CF9B
                                                                                                                                                                                                                                      SHA1:79B2C293F08C1441068101320850819D5F1527C0
                                                                                                                                                                                                                                      SHA-256:D47863417A42F276B76C33C9B5AAC584815661B09E42071F702CC830B128A328
                                                                                                                                                                                                                                      SHA-512:F7827F3BCC9E894EDAA887F14DD38DEC59415CE8C67180EC68C0599E7218A9C6DDE5ED54737423D0BC8DF529E67D051736848D6D60A167045EB568E12CA1D071
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABBAAD/4QN3aHR0cDov L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4 OnhtcHRrPSJBZG9iZSBYTVAgQ29yZSA1LjYtYzEzOCA3OS4xNTk4MjQsIDIwMTYvMDkvMTQtMDE6 MDk6MDEgICAgICAgICI+IDxyZGY6UkRGIHhtbG5zOnJkZj0iaHR0cDovL3d3dy53My5vcmcvMTk5 OS8wMi8yMi1yZGYtc3ludGF4LW5zIyI+IDxyZGY6RGVzY3JpcHRpb24gcmRmOmFib3V0PSIiIHht bG5zOnhtcE1NPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvbW0vIiB4bWxuczpzdFJlZj0i aHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL3NUeXBlL1Jlc291cmNlUmVmIyIgeG1sbnM6eG1w PSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bXBNTTpPcmlnaW5hbERvY3VtZW50SUQ9 InhtcC5kaWQ6NEI5REM3QkM5QTUwRTUxMTk4MUZEMDg1ODU1RTZBQUYiIHhtcE1NOkRvY3VtZW50 SUQ9InhtcC5kaWQ6OUY3RjBEMkY4OEVFMTFFOEIzNzZCQTY3NkIwOTA3OTMiIHhtcE1NOkluc3Rh bmNlSUQ9InhtcC5paWQ6OUY3RjBEMkU4OEVFMTFFOEIzNzZCQTY3NkIwOTA3OTMiIHhtcDpDcmVh dG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENDIDIwMTcgKFdpbmRvd3MpIj4gPHhtcE1NOkR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2909
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):911
                                                                                                                                                                                                                                      Entropy (8bit):7.814395167373869
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Xff+yozp6y5X85idtYXrsLVh4YyrickQNuQjI0vf4W2:X3+7zQSXgyB4YyjkQNnjtvf4W2
                                                                                                                                                                                                                                      MD5:287B6B8F1EF0D064F10FB8C6063DE18E
                                                                                                                                                                                                                                      SHA1:C0671E7287F3390346C2250474CCDC0A11015DB5
                                                                                                                                                                                                                                      SHA-256:7C6A09F79F2F68528F3ADAC1C437567AE93B76983A0BE73CFDBD2C5BD45A0731
                                                                                                                                                                                                                                      SHA-512:77BE681AA9207D2E28E4A664E755D0F63577F635F73405E72926C860A0CCE6D862CE9CFC7AE58CDD854ED29C46B9CCADAD28FE9AB5FE577151E9660BDD51318C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/themes/hb/css/pc.css
                                                                                                                                                                                                                                      Preview:...........U..8.~..).6.+.@...t..j..V..8.Z.F.l.F..w0.q6.?^..*f..f.... .B.&hu.\...<(w..b...7/...bR.....E.%......jWH>.j..6F+..T$kR.L....L#.26..N.....%'...\f...1Qn...>,.<.f.h......Q...HHA..d.E%7".QU.d...Q..*..qSt.\.Y.HM..v|...M.......^./.z.M'.....t3v<....g....I.$.T..2K....AU....I.x....2..........%%...,.mV.Q..g}:.........2]..t.G.Y.7.=o.9.........B.j......M..7.o.....W.bt)1.....8......EW6}....I......D3.,..2;..x..o..(A.2.Z(...^....Ty...`E.........(..A.5=.G..`eo.V#..96..$..I.E.5y#..K........r..=].ho/.79..X1...is>.'/)Q....vRl.lN.........O.~........$......v....V..>.....CC...r..d.....!........%.....[...-.....7.(y......o.'....tp.<....g.......~~.8.v..o. ]...!}$|..l...^&.%Q.dN.W........._..6....{..s.....+K..:%|.q.?.4SW.X....2..(..||....[]*...T....\.3.6.0J..!../.<...9.......c.G..Ed..`.{w.ig..q8Ac.....dL.o....s..y...|w9.jY....`.RV...<o........{B...n..]...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):866049
                                                                                                                                                                                                                                      Entropy (8bit):5.990284029801816
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:i13vyfPqwQQsT08dAVK6yZLwPSKDx9y8Oyt:i1KfPGQsJbBwPN7Nt
                                                                                                                                                                                                                                      MD5:F7D7004A0B366DFED07A56ED5525C44F
                                                                                                                                                                                                                                      SHA1:B9AF94836379A0B8ED5F51BB7AF9470039B1FD24
                                                                                                                                                                                                                                      SHA-256:3D328502BCB74D1C67FDABE4E45B6A5E06DCEF4FA0DFE40826F7C245E95B726A
                                                                                                                                                                                                                                      SHA-512:A33E36204D2FD74FB986418600C9463386737D4D0CADA4ABA6C2CFD25F9DEBCB44B8B20889EBE71F268CEE6C5886EA6AD063D281A463F648D2142E5EA690C082
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/carousel/10301/1726506503813.jpg.base64
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23771
                                                                                                                                                                                                                                      Entropy (8bit):7.983295606628431
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:WLgTn6Oohq1YoawW2Cacdsqw5S5DPDhF/WIvuII5Z2K37IFt4eD7lV+JOS20QDve:A8oeDWuUsqCGD7h7o2FD7lkJo72eqxv/
                                                                                                                                                                                                                                      MD5:19E16D0CF5C005F3FD798E8F0131DB7D
                                                                                                                                                                                                                                      SHA1:EBB9C520F4047172662991C689A2E07015680DCD
                                                                                                                                                                                                                                      SHA-256:57C3D3BF827DE223898F46813F9BD0FD2296CC21A61F3F77D03BA6CEE265C78D
                                                                                                                                                                                                                                      SHA-512:6DA26C407D2F93E8445DD75F46BA31F80220DA9CFDED5ABD740AC90EC3E7537D5CEEDE898EB1B28896CCB64D6B20C062777B7087E477F604E0D79F8F17C351FA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......T.W..a1...[1..Y........pG......^.[..W&......P......1{.....c..#4<O{..Z'j.....P......V..h..D.....H........J........s..V.......U..K......e...+.s.. .....8...8!.....l..c..<r...7...0.....\...I...I...Kz....R.........6..............V.{..{..`........v....5.b.......B......Y.....>../.A.....=>?.. .t.j......G.O%.._6..eQ.......6.5.w...(.......8...(_)....L...G.....&..$....@z.....e).......;6s-......K..W.@z...o..5e.~B...+....B0......YRL.R..4.cC..i.......)5..O...I........B.X.......L..C...{a...@[...a..k...@R.. 5#)..*.8$...g`g.s..|h..g.L..>..w..W.(f5Rb..N.RA. .....+G.....,e.../twG.ezm..r.k`~d. 49...c.Bh....\E{.)..o./...^........r.;..\o.?o.......................N....H...X.,.....Cw...i..am..9....@d....a.x]...F..A2u.-..I.....{......xm..a.&x..v....x"S...e.....m...'tRNS. ...2........>.j s...B..Ur...T...........YcIDATx...O.e.....c.N..(Q.M/......!......)...Wjaf.r...Q.:s.U.R..wT.{!i.R.d:.IK.d..H.Y45..%...&.....`E..B!....x.....).T...*.(..+.(.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1308
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):809
                                                                                                                                                                                                                                      Entropy (8bit):7.707845785514032
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:Xxz9V1WagsHr/B6HB8rGIezF+ifLPvNsltCZPatiMXPoCOd2vqqiAG3u9JA+V:XxNWZsLoh8KIG4ifLdSCZSbw3AGCbV
                                                                                                                                                                                                                                      MD5:C1BAEA082101E476ADF872B8E390D756
                                                                                                                                                                                                                                      SHA1:B956FE76D1D339B242AFF2418B55C437AE9D14BD
                                                                                                                                                                                                                                      SHA-256:663A66DD9482464FD5867A16338C6853E864BE319CBD792C2FF21756472112B3
                                                                                                                                                                                                                                      SHA-512:D720AC2A85B563D192B40C2680B8D49B5346E489DAD7692E6CF9958F0CC1697223D5E10B0942DBECD7C6F7A6E4B19C6D566921174A99E2DDA307EB4CAC0BCE56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/commonPage/lan/i18n.js?t=1728229166.612
                                                                                                                                                                                                                                      Preview:...........T.R"A......0..*..3.9(.(.....Q.E..{b.}^u.f.CDEQ...V..3^l/..`>.X....jEV..o*...T\....$.;.XV...[T..X_.........\..vsRMN.}-..r.[..s<}...'.A........7.a.V.~....s..`...`3..k,..R.0........{...P.|VV.....?.....%.3N.l..H..0[M&.9..(....F.../..wR*&...l.l....C`......i........k.}....7".!..H.:\.V.F...F......Dc...FF#....A...O....."...A.9.?#E..k...a....A.....)l-.%zB.wX..c...5....h..9..P...........pT..8...p3...../P.i..b...`(.Q.5`3...M..G.,..h......n..e._$.t...>....s.oH..c..g.....$mO.@....K"f.y....p.T.....U.:....a..X.X...h.fl...E..}.X....Zt...@..@..#..@.i.Xb.[.I..L?..N...".Bw0AK..MF.x.-B.6..J.h..^..`..."...5C..CR4&MC&.*.6c.....M...D...&..C........._.\...Bp..Y.L5~a..0.....|..........Q....g.n...L..QS...!*......F.eGS......0......\x.....:.G.3^.A/.K....?h....~..?$;.[[...s.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 20132
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5007
                                                                                                                                                                                                                                      Entropy (8bit):7.962533237385849
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:h3Q+ZbYzRFELdDRT8sbfMgpF8h2qtTg6WZ8W1gMijlmZkO7FhC:h3VbYzRSxpD8h2qtkF176ls5Q
                                                                                                                                                                                                                                      MD5:8F17B626F7567907C75744E49F2A3F82
                                                                                                                                                                                                                                      SHA1:7721233D4187213262BC270A30D51BD591AAA688
                                                                                                                                                                                                                                      SHA-256:D6001C5431433A6DFCE869DA8A9467BAA51DEBC3220E116066AFE060D4919F73
                                                                                                                                                                                                                                      SHA-512:35781E036E4A59DE28217D51F2E1B85DA14B623081E52483A965D90B228CB6B0DE34EF087BA6F14FAC04160193891F4ED324D08006B4115E830509227BBCBD5D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/bootstrap-dialog.min.js
                                                                                                                                                                                                                                      Preview:...........<.s.6....t|.b...1R..c;....g...9..%..m..T.....v.E..%..{o^..H..../......7YY..?.6Y.6.+R&..2^..Q.:."&IV..9<d....*...6..p.V...".s..5....<.%yM...x!.-f..Yc.-co.>..,.....(..L..V.<.%.soS.f]..3......>..@]....b{m.."..A`.Qu0.. ).XW..'e...ySV...<....(..@..N.AJ.....R...a..IX..|...:].......P.!...y...}..}..}.>~.$hH........!.............;.W.....:.}~q.......>.;>==.x..(..t#...8.tTe.q./_......O....n.?\.W.g.w.2.L..<C.E....IJ......".I..$Z..)(..6.."...1..&(..;..%t......A.>..Y}.(?._......@b.....a../..%!..Uz...(.\..?....$AN..Y...y.F.25...HN..YK)....xl.....We....!.<Z....q9_..L..I.k.......`. j..u.*.F.....A...p.g.. ..eV..qP.W.F..QQg(..C}.ET.(&....]R.Q.H.."v...[~~.f..,.}......\.QC4....7..A%.i.s...........8....H.$/?.Ehr...O.S.Z..k.7.....'e.z.!...1.0$D.O...)..=.E...*W...7.|..8...u.d.$.....a..(t.5l.....!...z.i..*..P.....#..;.<..v...;.[#.|..!.V.m0.....pKW$....:<..l\t_$X....t..F.\........vP.e#.Q.............o.M.... .^.3.......S?..h....z.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):102317
                                                                                                                                                                                                                                      Entropy (8bit):6.017595035019797
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:+5hZDkCOQ1Xmfiq3++XNIOWRRBbkR9Wkewp:+ZDkNWXmqq3vAnIHWkewp
                                                                                                                                                                                                                                      MD5:ACB8420DB97DF6F418372C3DA5727F58
                                                                                                                                                                                                                                      SHA1:C3DA944967AFCB85C7BDFC8E2D0102BBE389CC82
                                                                                                                                                                                                                                      SHA-256:474B94C0DA0D19AA40EBCF18AE09D256851868E726DE94E319BE90648F8ED8B6
                                                                                                                                                                                                                                      SHA-512:DAB6475866F2582066CF2F124C04AC5FE51BFAE076B0335307003499861C25C5FCA921F70F85D64B7F3A11924ECF5EC0113AD9C9E4352C297631C754EEC8E3B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExPT09XYmpqbW5YYW1X.YmlTYWdYY2tTYGhXYmtXYmpXYmldXmtXZG9XYmpWYWtWYmtXYmtWYmtWYmtYYmtYYWlYYWlgZHRX.YmtXYmpXYmtYYmtYYmtXYmtYYmtXYmtXYmtYYmriLSxXYmtXYmtXYmtYYmoAmfrZYD7AnVb5ljjz.ggPd09O/3MH23JP89erNJCsvKi3////////+wxAqGBbiKCfqWSnOMCz+/v7o5+Y6FQnILEDyYivt.N/7///52Wzs1Ix/////1iRmSVeKYg1m4HSX///////8bk8X////////YIyY+NC98GCLeJSz//vzH.JizHKCuUIi/////klC/////xaieMdELydSX///4vvsi4nGGVfz7pXl+4HSWxsK/glWb////aJSgW.i74k3jxLHBq0GiPY780nIx8BvlV2cmm8Hif///4yiP8amtcwm5Hyggesk2cp0HpByIf2hyLwYC3l.tiLix4jTvIc6PRFtLwfvYjP4ywzNzs6kgj4f0F4mGx+Ih4TRsXLHFf+9nl5vSie5UOjAR+0d0GDz.15/8jZcjrskczlrlwXoULmSbVObGOfz8yxTRMjcXxGj/ZtjGrhJA6ZZP65FV7JBM65KKiIFV7I/7.raXiS0kijv4TlPxI5Hsijve6uLUPXIYKi7/ov32rqKNk7ojoO4vxS/D+yxHJJP+AUyP85c1XYmv/.//8BAQG3AAr/zCrdHx7/zQLyXyMBk8Gzizy5HCY/Bwb+JSr0QjaAgIDuHSIi5aAhhsmgfCniwmFr.CAjpz3DRtGDEXNzlowv0dSzDw8P+sgtG6pP3qRfJGx/xWT1e7YoCbpzYsTu5mScYFhEJJXn+sUf3.2gWYlZDLoS4LR3uyEBCVDhUYtujEqFV58IHY3uOESAsMe7vt8POSXiH+/gLjHk/9lgL97aI
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19664
                                                                                                                                                                                                                                      Entropy (8bit):6.007982435969019
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:S6IAAKc48FRxlSlcM+kp+10x95poAUGsj4uT5WCVCSBqCKrun:S69cFxEpvx95pZtsjTTpCzVCn
                                                                                                                                                                                                                                      MD5:BDCF53F649152FA2FDBB4128F71D5155
                                                                                                                                                                                                                                      SHA1:752FDAB8471C7913B8066022C0F096F697C9AB6E
                                                                                                                                                                                                                                      SHA-256:DB9AB3829820ED75E2280E72C23614271C0EFD24CBBF8A6A68A81820798A8E79
                                                                                                                                                                                                                                      SHA-512:A04D6B393793B60F5F2DECB76FF44D9EECA073AB61066B01424FF9DDD98E9EC2685957BCF30496BE99392635F754F1A72978F410C6DA117FE9628FF3A2F2EBED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/sport-pic-hg.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAUAAA/+4ADkFkb2JlAGTAAAAAAf/b.AIQAAgICAgICAgICAgMCAgIDBAMCAgMEBQQEBAQEBQYFBQUFBQUGBgcHCAcHBgkJCgoJCQwMDAwM.DAwMDAwMDAwMDAEDAwMFBAUJBgYJDQsJCw0PDg4ODg8PDAwMDAwPDwwMDAwMDA8MDAwMDAwMDAwM.DAwMDAwMDAwMDAwMDAwMDAwM/8AAEQgAeAD6AwERAAIRAQMRAf/EAKkAAAEEAwEBAQAAAAAAAAAA.AAcABQYIAwQJAgEKAQEAAgMBAQAAAAAAAAAAAAAABAUCAwYBBxAAAQMDAwIEBAQEBAQFBQAAAgED.BBEFBgASByETMUEiCFFhMhRxQiMVgZGhUmJyMwmxUyQWwfFDJReCNERFGBEAAgEDBAECAgoBAwUA.AAAAAAECEQMEITESBVFBE3EiYYGRscEyQlIUBmKhIzPh8XKiFf/aAAwDAQACEQMRAD8A4/6A24i/.qj9Xp6+nr/TQBPxuWDxttfayTdqqD9ACvzQjIUr8tAHOw2911pFdYeiqNEQXiBFX8O0ZJ/PQBJtt.vab7ZOOEG6mgC9jkaOHbQT7gpRFXQB8xiDDdEan400AW4eOsPNoTRD3KJtroDXk4s+RERhuPwoPm.mgIzMweJIRScYJp1PP56Ai8zA3213MqTjf8AboDWYwonyp2iIwXw0A4DiSh6HI5j5VLw0BvpicLt.CItij5dKfHQGF7EygtK52iSnknw0AznBNEq2lB8aLoDwMAj6ru6fV+GgMj1nUWlfa3KCp1X4aAgd.3hxpDnacUtwr0T400BC51sMHVEBoi/6ZL/w0BC7rbCZJXRLZuVfRoBj7Rj9XloAYchSLdj9quWTX.KpRbc0pOA3TeVVoICJeO5fFfLWMpHsVyKhtc3XibPcbhWSLFjIu9xXJRKYtCXVVUaJXr4UX
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8227
                                                                                                                                                                                                                                      Entropy (8bit):6.011705087939539
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:JkkBHNqwnjSJuxF1drKn9K79LDQXFj4NLaYQ7ar/:rBHI8BHkn9Kx4+LhQ7ar/
                                                                                                                                                                                                                                      MD5:5FF41D2BECD0689589FD8AFB58C0913E
                                                                                                                                                                                                                                      SHA1:9F463B57B27260B19C93D533046F893360933D76
                                                                                                                                                                                                                                      SHA-256:7F97DFD7455FB76BE00F454B95E3B28C114F9164B49A504BF34200DA41D9DB8D
                                                                                                                                                                                                                                      SHA-512:D502DC1BF29166726BA9183C01EFA1B698DCBF22D79DE614A4772B4150ADD3F308D597732844C9FEBEF77B1D85568604B729F2C16E4C66F2F86B0B724FDB4D72
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np.6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEE.k5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKA.SgOQzxY91Qmg7wbQYeHE7/H9237U7MBbeAoBR0cA6CwAXQSgG7xAF1SgNR0ocuIzaAp0cgoMaPEI.aDyAZgfQvADabgCtahDeQtfKP307ABsg8VwBwCQBGLsH2LwCrKgBU9SA5TVgSgCMJoi0oAOlm8+l.APQCgi7IGgugFmlQeRpKMg2qxEEpG4VSHYDaC6BagL8l5t8K4AqbkwCMzQ9sqgAcUwKeUYE7/5L1.9V/+9vevaW5vvVQUJT/LsA6aYXiKonSKopA5RVXVLOh6pqgUkplMLpyIRCaPHjrU+71vPDg4OzqZ.UxlQVBaKLgGU3ByUWgDUt8r6nwoYf0cvAWAFL3DJAvA9bV32TTfc1HTH3R9/vzcQ3MJxfBDBAUAJ.AIoIEAAK5mu84nvZ8h2yiPfqqqoW52amRg+8sufgN7/w+VNT0xM5lYVCnQDFQgSUwfJ9xNzflJm/.WcAGq+8AYGYAOL4eeL+n2fGDZ7beuGrN2odphrGZHSGAEFQeAFIAkDVf43vyPXaanNhxAgLB48Hk.89nc8YOH//jAfR/dNzjQl6Z4yBcTUAwAKIcXm/obAv5mAFdYZTzAqzKIPasvdD/9/Is/sDscG5Fx.s8MILAEAcQBImuCQETwJizgQ+J5crd/jPSQuGKCx7UKhUDp0YO+hv//Ih/aHZydSjAiyGoXim2X7.jQLGtMKMArBQD6JQBNsTz+++/uL1l32Jpmk3AHBmJ+cBYAwAchbmCEgCmIDEz6sB43tyP2H
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24726
                                                                                                                                                                                                                                      Entropy (8bit):7.968117674990238
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:RVZRaeWca6LBt+LDjt4WlKzrB/JOQNq/NHM6:HPaeWcVdt+PzlKJmNHM6
                                                                                                                                                                                                                                      MD5:A23A0F7EF4C6E0349E1DC4790FA6166A
                                                                                                                                                                                                                                      SHA1:EE5583575D53FA6ACA885FFFF65A53415FEB7F13
                                                                                                                                                                                                                                      SHA-256:D5D22ACDD32D43777F04D7E6328DB70A5DA2A6A07B49D792CB96C94A211E5BC7
                                                                                                                                                                                                                                      SHA-512:855A8EA3A30CCB17EE02E321DDE2AD242F192C0569067708F601587583FF44E505C01D96DDB9F894A58D6865E3BCBE9816A339998CBF49EB0B95DCDD6DA71B56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_70005.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL..wrutjdr~r..v...................................................s..^..>..".....J..5..$..............K..`,.p=.v...<..%.u..c...nZ.F6T&3\;R`<tK1.O4.V8.[?.bG.jO.tY.}b..j..r.{......s}.........rYWTcpT..M..+../..L..K..3|.Su.q.......Iy.;g./_..J....(9.!..)a.9..P..)..E.._....\.zz..&..`.+..E....d..V.N.4.....E@..k..\..U..P..M..U..^".i1.mC.zP..]...j).L?.j?&o:#h6$^.....d...........z..^..A.l/p?)~X..sV..Z..j..H../.t2.c#.|*.-.2.C.S.D.m........t..W..6..$.|.._..... ..IE.xF.Y*.W..=..L.._..o..y.................................................. .'.....>..H..U..`..h..t...........z..r..g..W..M..F.;.4..;.+."...~..k..^..R..N..D..Q..]..g..s..g..w%.o..{..!.1...C-.P[..........o.z......................=.o$.r..h"j8.J"1Q6<...hD.qR;..k.....tRNS..................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5861
                                                                                                                                                                                                                                      Entropy (8bit):5.998288279426131
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:e67E558jhVcvRBrKBaiqxWesDsieD82oSEXFKRvupiyW/+AWRhl0NZzzXb/uv7Jj:eIRjI5xJsRSwFKVupTiKhWNzXb/uv7Jj
                                                                                                                                                                                                                                      MD5:F2DDC5E7A7A81F93F027377FF008637F
                                                                                                                                                                                                                                      SHA1:71BB2A8405DDBF8387278BD6D0DF0DE4177EE876
                                                                                                                                                                                                                                      SHA-256:73F8F40CF9D6B3965BCFD106869C0209F28623EBB256AC5038E5927461A4E6E3
                                                                                                                                                                                                                                      SHA-512:6610A3448E9CDAA615FFE06EC53D858C448D0E20B38245FBD887ED813944309C2662FE08A441D80C164547570148B5CAD9857188EBD8CE3773D22F41BCA6F169
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-05.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAACXBIWXMAAAsTAAALEwEAmpwYAAAK.TWlDQ1BQaG90b3Nob3AgSUNDIHByb2ZpbGUAAHjanVN3WJP3Fj7f92UPVkLY8LGXbIEAIiOsCMgQ.WaIQkgBhhBASQMWFiApWFBURnEhVxILVCkidiOKgKLhnQYqIWotVXDjuH9yntX167+3t+9f7vOec.5/zOec8PgBESJpHmomoAOVKFPDrYH49PSMTJvYACFUjgBCAQ5svCZwXFAADwA3l4fnSwP/wBr28A.AgBw1S4kEsfh/4O6UCZXACCRAOAiEucLAZBSAMguVMgUAMgYALBTs2QKAJQAAGx5fEIiAKoNAOz0.ST4FANipk9wXANiiHKkIAI0BAJkoRyQCQLsAYFWBUiwCwMIAoKxAIi4EwK4BgFm2MkcCgL0FAHaO.WJAPQGAAgJlCLMwAIDgCAEMeE80DIEwDoDDSv+CpX3CFuEgBAMDLlc2XS9IzFLiV0Bp38vDg4iHi.wmyxQmEXKRBmCeQinJebIxNI5wNMzgwAABr50cH+OD+Q5+bk4eZm52zv9MWi/mvwbyI+IfHf/ryM.AgQAEE7P79pf5eXWA3DHAbB1v2upWwDaVgBo3/ldM9sJoFoK0Hr5i3k4/EAenqFQyDwdHAoLC+0l.YqG9MOOLPv8z4W/gi372/EAe/tt68ABxmkCZrcCjg/1xYW52rlKO58sEQjFu9+cj/seFf/2OKdHi.NLFcLBWK8ViJuFAiTcd5uVKRRCHJleIS6X8y8R+W/QmTdw0ArIZPwE62B7XLbMB+7gECiw5Y0nYA.QH7zLYwaC5EAEGc0Mnn3AACTv/mPQCsBAM2XpOMAALzoGFyolBdMxggAAESggSqwQQcMwRSswA6c.wR28wBcCYQZEQAwkwDwQQgbkgBwKoRiWQRlUwDrYBLWwAxqgEZrhELTBMTgN5+ASXIHrcBc
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):112
                                                                                                                                                                                                                                      Entropy (8bit):6.425614855073997
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:IYlLM5bpVkZ9RiVuxGr4iPTgE8KSJKi3eXZghmB:HFM59Y72uxBicE8KS3WVB
                                                                                                                                                                                                                                      MD5:810C7DC427727B420490D4938A65DA53
                                                                                                                                                                                                                                      SHA1:2D2C5BD3C253B5917A60C3CFAAF8DD587BDFE68A
                                                                                                                                                                                                                                      SHA-256:9A2F90945E9EBE1DE68DFB5710FE8C7995E8BBFEB98974FEC569E8EDA6FD969E
                                                                                                                                                                                                                                      SHA-512:2E9385D6018E31CB9C39273650FF9C057F940CD722F41C53127F69854E44970390918BA061CAA4990D771E59C2F285FCD77AA09541AA6B4B8FD642EC1C9B5F61
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.X.. ...R...Y......+c0.0V.EL.&..\.G...W=.@.p........p...@....3.uwKy..#Z.\...B.....{.uo......{....2,...6.R....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19766
                                                                                                                                                                                                                                      Entropy (8bit):7.956435305648428
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FX2SWlLhMzcaDdcNQUM1eu3roEYbLHjNQl65a0+AF8LHKkvQ5TQtyK:FGLWouyzpu3r+bn3ATNmd5TQcK
                                                                                                                                                                                                                                      MD5:A678F783E25A467193EE4FA0252D5BF4
                                                                                                                                                                                                                                      SHA1:FFADBF4388CE2DC312C720E75F9B9D73C05E93CD
                                                                                                                                                                                                                                      SHA-256:1421DAD09CEDB4C186E8B4AC1CC027955D52A9D268B29144D3D8F0D60D5ED075
                                                                                                                                                                                                                                      SHA-512:A0D8778F3F1F1FECE96D05565F3DD88A7761726EEAC3B24AB40E0D96C03754875095CA633F486F75F495BD0C2ABC8FB81815D88E47CD52E16918D07E2980C1CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_60_31006.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......h.."..............J.....v..\Ga.....{..`6Xg.bF...{R.O7................Z......^A...u..&..*|.`....R.....4r....N..[..h...f..b..r.......=......t....T.........q..S.............T...b.....z.r.........Rv.M.G..^..].....y..d...T..\G;z.h...n........Il......?.......U....l...1F.....r...hQ.TB....Gj.....y....@...W......X.W..h......[.-...\...n.ya.e.1q...>.Q..->.mSF{.6v..=[..........Fu.j..4O.y..vP|..g........S........g.....q.Mw..yU.L5...pv.......X.;.....M....h^.]>.^.I.....N....~o.@Z....gx0..Ps....6O..).e....az.L2...D~.s..)(f..j.[.....V..D...;m...............! ...%+.z.......b.n.:w..+;z..Pn.............cx.\i......i.............}Ce...u.....;....PR....~..Dd. .........>d..u.wo......f........%.u.........y76...U..@..AGXI '.......%tRNS.6...&... ...8..dLC..j.......}.....p.....I.IDATx...1k.@..q....w.A......N.=.>q.F....1.l.....!:.I..{..w&.k.\...(8....c.1..c.1..?...<O.0.}....a.....(......3.6..]t..Z..E./....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3453
                                                                                                                                                                                                                                      Entropy (8bit):5.997905033435629
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ZI2Vy+3K+IaxelQkN2K7I8SuixzjyW/5vMHnXa:Hg+6+hxeBdSZxT0HXa
                                                                                                                                                                                                                                      MD5:A6276F5F3948D59C468082EFCB813EDD
                                                                                                                                                                                                                                      SHA1:81C22AD23615C86C8531DA56862349ADEC8B837B
                                                                                                                                                                                                                                      SHA-256:1FB18B6FFD8DE3F20C3695B4E577CB2E2AF67DE67EA05E9D45290F476B6831D6
                                                                                                                                                                                                                                      SHA-512:9AFE1927EF7AE6E62F08FAB608CE3D558B0702CCCC72472AFEB866B518D41576B92E6380A1919DEB763C74A68AD939BF031C960B4B9F3B3FCB38E0DD2051B9AF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/partner-logo-01.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAAeCAYAAAA/xX6fAAAABHNCSVQICAgIfAhkiAAAAAlwSFlz.AAALEgAACxIB0t1+/AAAABV0RVh0Q3JlYXRpb24gVGltZQAyMC8zLzEzDGdMawAAABx0RVh0U29m.dHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAlSSURBVEiJlZZdTBtXFsf/d2YMtsfGxB+Y.DxvzYUMDBBDYWZElXdIkUrMBtAp52qhqs6r2IatVo31pte1D3iM1K/W1arfRgqq8NErTbBSFjwYK.S9gEQxIcOeAPbAzG4zE2Httje2b2Ja2y3bSbnsdzz/n/zrn36p5LFEXBKxqRZbkFgENRFJskSXGK.ovwMw4QAvLII86qBiqK0cBz3Tjqdrtnf31dSqRTsdnuira3t7wA2XlWHeomPANADqHrRKctyl8/n.s0xOToLjOJJMJsmDBw8MACwAsL6+TguCoHue/4uAFIDhvb29P3u93nYAlQAqaJq2+Hw+5f79+2hv.bwfP89jb28sBiAJgq6urWziOu7C7u9v/S4EVu7u7VV999VXj3NzcX9Lp9HAulxuVJKn27NmzUiQS.UW7evIlbt24pVqtVKpfLnX6//21FURpTqZQYi8V+/+TJk24A7KsCraurq4dCoRBWV1exvLx8PBgM.nozH43a1Wq1aWlrC9PQ0pqamUCqVzBRFnVlfX+8xGAyVvb29/3j48CF748aNP3333Xdv5/P5xh+L.05cuXfof4tTUlCOdTpuLxSKePn1KRFFEc3MzMZvNCsdx4DgOQ0NDeO+995THjx8TnufltbU1JhqN.drIsa6msrCTJZLJWURRjQ0PDQwDyz3W4Z7fbwxzHgaIobG1tEaPRSPL5PMbHx9Hf368cPnwYTU1N.yhdffIErV67AYrFQOzs7rvv373fabDZy7tw5NDc3IxgMdgBo/rkOHQB+o9frf10ulyuXlpb
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23806
                                                                                                                                                                                                                                      Entropy (8bit):7.984838733217694
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:o56iVMisc9j4UH3K4uUECw03K9a6+rm8lit646WbJ72ABxWO2yhXuUo54JLV4VgG:gV99DDvn3K9f4l46IbJ7PxWGNo54JKVx
                                                                                                                                                                                                                                      MD5:D7C26FB9503AB2CAF040730495A59F32
                                                                                                                                                                                                                                      SHA1:06F8414B2709FAC132DD2B3071843A86AB745B51
                                                                                                                                                                                                                                      SHA-256:8D437AF3CEA1D4EFC2BF19C763C17C3487F9A76DB3A287A975A18F90DFFEA630
                                                                                                                                                                                                                                      SHA-512:D7C3EEAE77A9347EED655DC4B487409F412B5D9CE4F4D99636337D7BF9AF9EBBA600B00D7C4D5163E71836B4A9A60516E2CD841E9AD0DFCFFF28756EE5E68EB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_88_b8rzo7uzqt4sw.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE........$....(.....|..............4....".G...........m......,.......\.uQ........Bk5$._.@%.\/.4..e6.kP./...M.x;.`6.......p............L.\........W.l8.w.C ..k.S..\....P..y....^1.X-........f4.......n;:......m.d&....._(.......N/.Q.......P..).....D...f7.......... .v.....&..s..Z......J.`0.b......1..._<.q+.u....6.....K...d.........Z..t@..S...b....m=.......bE.@..R'.%.H.......B.%.x..c0..2!..=.]..5Xh.....v=..w.Dq|$...K../..e.jP..>..q..(.....i.XO..+.[...E.'..1..<..c.x'.....3....i(.P[i...'.......z..Y.x7..|.O.w..wD..FN..E.T<.m7....,.%..`..|..C..2.u..B&.8.2<....O....V.....I..^......7.\~s..>m...a.W.I..q.\)..I..A..Xs\MHL8.l0......#...L1O....U..*...v..>G.`y...J...q.}.|V...;2..M.......T...~o...baZ..u...........~...w........j.....tRNS.4.......0.....A.S.f.....|%.M.n..5..m.....X....$...Y.IDATx....P...&>.["....Y.pV.B.*j.+..5.......cM.....ZS.......J.....A.. ....{7....?.V....f..w.s.t..-.e.eR-........%...k.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17408
                                                                                                                                                                                                                                      Entropy (8bit):6.196903771089057
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:N347xOWc3fZ6WfM4lQEfs0enWkiqzCmeqh+PT:147xEf8Wf5Qn0enWkiqzCmeqh+PT
                                                                                                                                                                                                                                      MD5:042659EDEE461861030A20B52C2950BA
                                                                                                                                                                                                                                      SHA1:96A1D09A9B6C6EDD8E28A93E950D18CF778F3DE5
                                                                                                                                                                                                                                      SHA-256:44B584B85DEE082ADE62178D6D3DC65B37B05D459F025AE0CDA6319B95AAFF9F
                                                                                                                                                                                                                                      SHA-512:F63BD96F0ECCA4189DBBBB9B277EAEAE2C6ABB80756460B95D148C3736939B8D95451EE4ACC7B60BBCC9B1C16F236A90739B36047F440152FCB4CF7E80AB6F4E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://336.439dddd3dg.com/campaign.ashx?siteId=60003589&campaignId=847d9721-1d78-4b66-ad51-16bcd1ada948&lastUpdateTime=88C739F8
                                                                                                                                                                                                                                      Preview:{"id":"847d9721-1d78-4b66-ad51-16bcd1ada948","mainColor":"#179100","style":"classic","languages":{"postChatSuccess":".........","typeHereChat":".....","ratingTitle":"..","promptFileSizeExceed":"........{fileSize}MB.","eventSendTranscript":".........\"{email}\".","chatbotName":".....","eventLinkText":"..","typeYourEmailHere":"......","downloadTranscript":"......","eventOperatorIsTyping":".......","promptPressEnterToSend":"....","greetingOfflineMessageWindow":"....","promptIfLogin":".......","preChatSocialMediaOr":".","buttonTranscript":"....","buttonSubmit":"..","videoChatWillBeRecorded":"...........","writeReply":".....","eventRatingSubmitSuccess":"..............","fieldDepartmentStatusOnline":"....","buttonSoundOff":"....","buttonSendFile":"....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 61020
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15779
                                                                                                                                                                                                                                      Entropy (8bit):7.985132186137957
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:HUMeMD7CKDqG9SmepDPqHAZrP0IIdU6QCz+O8kIfHfq37s1:ueuISm6DiHANPIK6R+ffq37s1
                                                                                                                                                                                                                                      MD5:A82B3B82DA26DF061D5D7D0AB1607C7C
                                                                                                                                                                                                                                      SHA1:2E6D933FE312254EBF4E07D0BDCFF97E9A0CF0AC
                                                                                                                                                                                                                                      SHA-256:0796E96C23716CC6ECB811E5066B2E69854E5E5DD36AF768529DC42234302506
                                                                                                                                                                                                                                      SHA-512:32AB769CA0C66870353B47E126BFE85E258CCF75A36DB411AC32DDCE7D2684953B9F0AA867DAE16FC9DAAFD1BE4533C1E298FA0A30F6D9D9B04C278C88EAEC5C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........}....q..._1;Z..,.X.4e...}.hK"ER.......,..b `.%..{JbG.-..a.qr....."9...9.}......../\UWwO.L..KJy.`.;...U.U....c..-...o......KW..Ym...r...g.>x..w.z.........I...F.^k`.i..M.f.....r)HBk?.F.(.Zg.W._..}....X.5_..N.............jJ.:..`..p2....n......Q.r....w..n. .&}...g.uY..P.....P..n....'.q....=.m.J....n........Y....X.Xm.6.!......@...p.../;.........r-.o..M...$j.B.r....pO@.77..$....Q...b.X.A<.m..$.....7..7....h..?....../?z.....W.......6....'......>.....w....'..W.../.}...;o..........{.:..g.?......|..............Y......F`..a...%......Am/...a..h......o....._k.....q2.....id..U^xsc.s7....:...m....l.mMxc....{.....UdC...?...W(5..4D...=].u..6...p<..jxo4...X6.p$...M.O?}......@Xm...........;..].U.:.x....r.h........m.JP.D.Go.P.......?..O.~.. |..i.VC...#..tls....(.vo..*Z.H......A......(...D..z.l.Qk...m'p..ZoX.`q_&...q.L.C+.u.^0.$...U.i.T..{...4mD...i._....K.....h?l...=&/..,.&.ho.'4..=.....kBv.l..A..A.Q'H....D...D.L....#...t0..4..x:...A..w1.7........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 249 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):76813
                                                                                                                                                                                                                                      Entropy (8bit):7.992595587860313
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:1536:yktUzCR6AHpeP9sKWZQzia5LNuVaWpFjHGNusN5XCLesk:yktUezJOMQzia5oVDTjC2CH
                                                                                                                                                                                                                                      MD5:4EFE93BD780474540B29C662ACEF4D68
                                                                                                                                                                                                                                      SHA1:2D588F15315C28FEEF52D101BFF05D5A2071929D
                                                                                                                                                                                                                                      SHA-256:E52983BBD04E43F83DCCC17CCFF1064098AE925AE651F753E59B1530A0E4D733
                                                                                                                                                                                                                                      SHA-512:A671F6F778136D5177777D547405391C53E7D0E90BBA65E1A6FAAEFF38177B66DCFD8424336A59338091B1ECB1BE850D36F8CD01326B0D2A90585FB5A6A85CFD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8bcc6f6b-27e1-f546-b043-d1af32b3c96b" xmpMM:DocumentID="xmp.did:F11C9802E70B11E89314F0A3E7205D19" xmpMM:InstanceID="xmp.iid:F11C9801E70B11E89314F0A3E7205D19" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:471cb43a-d686-d844-bcc4-ff8cba9f63c7" stRef:documentID="adobe:docid:photoshop:f9afc5e0-1af3-4746-af35-6fa8b8403a87"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......($IDATx..}.|......]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6359
                                                                                                                                                                                                                                      Entropy (8bit):6.011558142978881
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:GZNzY1wHldXLIzQ6kkXZ+PFcKehoSGdanVUaK/fIh59wHV2LzrlmhzkIHcp:C5YCb7IgZ9c911VUaK4hXxLzxm9DHc
                                                                                                                                                                                                                                      MD5:82D083A46150283E02CCC2DAE1864ED7
                                                                                                                                                                                                                                      SHA1:71F55F5AF7C83B92CF00E1994B218E526A0A79C8
                                                                                                                                                                                                                                      SHA-256:DCE4485CA07FA0BF611B19CD5FCA14A70D0AFD7F85D6E6528E121E34E1371A76
                                                                                                                                                                                                                                      SHA-512:32931A48FBD268FBCB6983C3AA09F8B923E4AAB5320D61A63CF53401C8F8734D12A3B5B8211FE8B3B35E8EC855FD118A91CB61B374AEC11E57FF2713789E0778
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAEAAAABACAIAAAAlC+aJAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEgJJREFUeNrUWglwXMWZ7n73nJpD92XLtmRh+cYG2yzYwHIaA0uAAgNJ.CBDDFilga6mtSoFhE5KQgk2gvAmEhBBSFGSdEBPWJjaXMfjAJ9hgWbItyZZkSyNpNPf1rt6/35NG.I80bjZxKwaZravQ0r7vf/3f///99/98Plz75TfSP3Bj0D9647NWeB5+ucfvze3zS1XrHGz//2gVl.MYMx1nSdIGKtgM/mtPFC/kinICFNRwyD8NcmPUb4ounNfod7a/uhlCJbKxBMxHx2V/7goWiYKCrm.OcR+Dfbmt7v+Ze6Fty74p5n+yv5o6JPOoylZzl3KMQUYbC0fizCBHeDIV7kBZY6SOxZfsnJGy5zy.WqdoE1gqZz8ZRqqOCDG2JE+Bwtv3VbdvL7nsqavW8iwHVp/7u6qpSFFhNTHHWuxAoUZdBn+lWoC1.iBxvFTExoj5M/r+H0fR4Nx1nDrhwGJ1q3GVYmETRtb8hDrIMQwgpOjaSSlj+LmtqJJMCZz03BRiG.MVTHF9Q1Xj17UaXLC9dno8Mfdx79tPt4RlUmGQuWMK+yfk5FXYOvAvzSVCCcShzpP73r1LGe8FBu.50qXB3rC3UZ/leVsLsl+WeP8iC5Long2Gjox1KsTXFyB4XjULog/vfGeNS1LXaIt+/t9F1zx6en2.J977w7GBXkv0uHPxyn9uXLCgerpHcuR3AOnfaTv4/M7Ng4moGelXNy/5zytvg/0xY05+m+Yvf+nO.h1Rd51l2+8kv7v3jBlknRRTQiW7nhfXX3L528SUTbgHqXTprXnN57a2vPdM2cCY3WlU4Pa+vfWR+.1fRJZq7zlK5bdtU1sxdf99un+uJhamMMAzsmIr6gLWDGBveN5oALHSOiF3FisJZrFyy7Z/l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):119938
                                                                                                                                                                                                                                      Entropy (8bit):6.01594509778829
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:B8+PBoBRxWCrsCzXiWE+g5rI+jfmX2MuPecnAHZjLJ+TkXqaR3mp/bS77OlOX:BRZ8WWtOL/LQcAHZjF+Tav3mp/u7WOX
                                                                                                                                                                                                                                      MD5:9F099E6A0CF7FB556B9B6248E2C5DD94
                                                                                                                                                                                                                                      SHA1:B981233FF00055E2EA9E92EE0E53112CE91AEF36
                                                                                                                                                                                                                                      SHA-256:8976C53394D8555E52F731F6D66C46D121C5B509C96759E86E99184372A541D3
                                                                                                                                                                                                                                      SHA-512:734C66D7A08F3AB33BB8B6A5E9C066503D191A07391F8A729C71DD6704153406CEEAC8396A2DCA72BE3C54211EABFCC1A1D3A80868A1EF23A2B4D9CA670A5194
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwTEBAICAgIBwcUDxMK.CAgGBQUFBQUSERIQCQiwsLAVDw78/PwSBQXY2Nm3trPd3d26Hifm5ub39/fi697///5iXFbfLS2S.iHbUXTw6P0U6fnGCe2/6+vr7+/trYVb9/f2joqJ5d3bg4OBLSUjJycnj4+MAmfqSkpH+/v76+vrM.yMLQ0NBbWFOLi4rsZCX7rhC0tLTUz8TCtpvNzs6Ojo3h4eHOy8TDwLr///7o6Oj8/PvQLiqtrKy8.EhL8/fw3HhPe39+KiYd0mZtoaGa2tbTi4uL9/f2QkZOgmpCzGyTNJCv////Pz8/+/v3RISiEgoCY.mJj79/LTtmXNIyjg4ODzeCfugASvr6/CXN3iKymqqam0jUOcnJtdXFnQJTDHpj6oqKe2trXAnFb3.kDLyYCyjo6P/xQliWk6NjYz2iyD////fmjPxYSztN/6RSAzqWmO8vLv1iRkUzkrZtFKOU+Ibk8Rg.WjOheTdKPUKyGiUe0VoCbpwy3HXdJyiNjY2Vfj7+sUfU1NQmzYM6FAwfoOMtxaro6em0SPDGxseS.IjIikOD9xxpyWjc113cyiP/HplzzggQfmdW2k03g4OD1fCwIjsD2yhUuHR63m15zb2huMAfyYisk.Upf7mjbGFf89QC+hgT9jjS0MRWZ7eHEdz1wp0Hm6TelP65H8jJZE6pUHhLIVk/y/Su66SOwGufH/.Ztj15Kr7z8v7rKUrs91X7I5f7YxZ6YoLBgXmyooQXIbfOfosuthd7YvkG3SBgoLYaW6oYVz///8B.AQGpqam2traWlpbr6+zQ0NGhoaG3AArExMScnJy9vb3dHyP/zCqYmJj19PTxXSqtra0AlLr/zQDv.8PHmyXD8JiqlpaXzQzhQ65Dh4eHyFxwk5qCAgIDlpAwhhslsCAiphh/btkP22o1JBwWlYCG
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3316
                                                                                                                                                                                                                                      Entropy (8bit):7.9446882423582625
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:HDAjAUuXSgof7U774DMcxFzOou3cVzXihx:HDARuXfofG7AMcyotGx
                                                                                                                                                                                                                                      MD5:902AE6C577FFAAD07A9FF299CE0AB884
                                                                                                                                                                                                                                      SHA1:294C86C2FC8DC7E2AACF10BEF6334E43466819F4
                                                                                                                                                                                                                                      SHA-256:225EFABD27CE5D8F1E842EFD8C5B987761E56EF00F0DCF0E38C10766D29A7904
                                                                                                                                                                                                                                      SHA-512:C0CE3989442018160307B28602EB0C76339D286CFE13C7382F1B4B1CF4FBE5F8A2838D0411E4303AAE89E93FAE104BB8E25E5C3D3CA1EA2A4CA06A20B24C9019
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............mO.G.;.b.:...;.}9.......`PL."k..pkv..u8."9..!..5.\..)m...UB.m~.k.)..y...].i....g.y.g......=....L7.[.Lm.TsQ.C.a..e...S=.==.L.\.]h m...h.d...:O^...x...7.z....]..}...5.c...#..........4.\*.....z.#. ^k../}...^.r$..b...../..6t.h......[k.fK...-1..|D...}.".@.GG..GG.)..).../...t.?.s...r....p).dt.P.<6Q.Z.....EQ.B.a.u.q....ITvks(..h^.1\.... w..R}tm....cU>B.,l..t.TP.F.....k`...s..9.8......i-.......5...U\].......KC$...;(q1:i.SzJ...8....>.\.f_.Af....yG..a6Kz....z....m_.d...j........6..uFb.b..UG..9m.t..so.)]....'../..7`'1..-..3.k.....U..>~.n..S.kSh....ei\..]....;[s.eNZ..Z.p......Le..........T.z}.|D.`...H.<..)..D.?......;j#.i.......a....Z.=.......'k...=.......x~.px...z.*.v.v...G.?8..R......?.".Y0+9..(...y.]..-.2.......o5'o.&.......>.[......-+..?..._hm/.:.Nom~...7.B.......+s9.T.D..t.....U...J...?.pH......)0.....Y...QN..z.F.C.=^....w....m.w........L.O.l....kvtn.Uk.}...J...~z...q.....h...%..........`./..b..v..L.....l.Cn.\...Ev.....b.T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23286
                                                                                                                                                                                                                                      Entropy (8bit):7.984159263835675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:R1EQWwe7Q16MgKYg5ya/hbHR0SuPu9AZnObEloEO7UXA4oQvAoVf61+nSsfjjNLL:R1E2a2Kkya/EpAA8bEyEOlQIv1+nNfVH
                                                                                                                                                                                                                                      MD5:993BBFDBAD1C48F514367407A17D2A77
                                                                                                                                                                                                                                      SHA1:7D3DB06BE9D7912432C768FA5B23335264DB002C
                                                                                                                                                                                                                                      SHA-256:DF044589914265A7B02CCA67F876C01D20E5EB0D9E50BDB2E8AF8E0994DAEAB7
                                                                                                                                                                                                                                      SHA-512:039753AA144437E5079E0FED41A8D635501A7EF7CA8CB4D8F5E8110439E66D7A83C7062D69470D14A5D26B928952C9F65BF94BFB9287B6A92028CDFA38822931
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_48_AT05.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL...rv..103:.....E@7 !+*,.}b.b....z...UUX..8bG>.|+..r................x_u.b...JWV^~..........'.....j7.4...e!.U)...gM@.Z.C....uo^7*...X......@a......K/.`']...t=.m-g...N.O.OA...F$+^....].^:.....Fm...R.)....K8...B......`..../%...N..=..?...V...+........x...90...W..`..6.`+..'...'-<W....%.k.=.............V).......J..!5...T..p........8s.zB.d...!.....j*R..'.#CzT......}'.L.........2d5..E....M.........o.......:F...}..j9..Q(....?FUE"...BZy........a......:.pBq2...b......n..l...:......[l.....]>....>..~..S..xJ3w..l...K..a4..1.....4......I.e=.......h[^.N-pB..j...~ok.....U..U(EXrL...U..iV..{PE).4.....N4..]g..Ff..d.b..dS............s..w..:....(../....S..GP..qV...K....s..e#X...u....H~....$.qe..8..s.bv8Q..l..w......s.D.Y.J...|X....../tRNS....X...%;.1t...[.................]............ .IDATx..oH.y..5.f.f/Q.[V..R[m..`..n...+.....IJ_..1.ns..T...^.m\3$..a..O.7...!I.....+v...L..".n......7.....q.a..ID_.3...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):100061
                                                                                                                                                                                                                                      Entropy (8bit):5.954724007210174
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:SJtgFDn5lJKyNU4XApixVgcn8XvS6/JDSw7:waDXWTicc8XvS6/T
                                                                                                                                                                                                                                      MD5:8A0BDCDCD2AC65449989E89D0319A6B6
                                                                                                                                                                                                                                      SHA1:6E96A62A74168FE787F7CA94513B1024592166FA
                                                                                                                                                                                                                                      SHA-256:57138F2FE1F3E36767A5643FD222552BCE569DB7C475FFE81420095CA817506E
                                                                                                                                                                                                                                      SHA-512:EE19BBD0987FC0B768AF6666ECC85D2023FCA1914A133B6519CE28F14EBEAA26C6E94F17E4EC977D29052C842999547BDB38C5B0BCAB8F9F8105129D67F7E1B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/230/1727320957925.gif.base64
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 33266
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9892
                                                                                                                                                                                                                                      Entropy (8bit):7.972508432424258
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:qlehYXevG1OuZAPpHaU3WabIgwkhTiROULU+YODxuc4T8VsS5o9sAPPj5KO:JhGevKOyAP59byE+ROULU+YAp44sJ9sY
                                                                                                                                                                                                                                      MD5:663F03599096BCF1699EF7D93FA0540D
                                                                                                                                                                                                                                      SHA1:DDD8375E5C1E2F58E9E0C80A7A58BECCA0EF4993
                                                                                                                                                                                                                                      SHA-256:2C414450E603199DF8F068A30C5C445DED725BB7C9EB13DF3FD20051E0CD8672
                                                                                                                                                                                                                                      SHA-512:63C812CA5A66943611F522A9ADB73D9F66D022C0126F9E066CF72EE19F2765AE65F1CEC1A8E2B8FCF4C5F06F76805B68699C35DBA138D1C1F4BEF39706ED9784
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........=kSS...W(.].......:c.=.L..}....T*...:$1'.\.[...@@QDA....Pi......9I>..f....g.W........^k....\.f.t.........dG$.M..o.X....R...............CK8.Bk1W&.-kd..{...?5..5..+....d....K.v..R[._)N...>.5.W...Va.|=[}...4.=...$R...qg.>..>.e.......Ao......W.PF..............S.....S.n=.m,..........._..C..Ju.I-.smn..x..K.B....OS.(..s.G.....m..uk._3....#....S...'..|:`....r..Mv......x....V./l................|.\yH.<.j-,.v..J..VLS.e...>un=.H.u../.....`i......a..xm...._.....CKw.f..U.v!..28m.\yS....V.aDc...x...!.N'zC.x:.5.=k..).R.\..V..f..}.`.l.\*.-.....d.[..@.f.v..0g....I.F.G.xf......f~..[.....W..9....x.x..Z.yW_.2..a....=..Z.....5......z&..@x.<6.Ek..z..$z..=3.....&...g4'.a.=p"ep8TJyk.I}y.,=m....Z<....>.+.@[~PH.o....6...&...h.............8?p....5.6...V.....=.Y..}..'...gW..8...+....mA..Lc..)G..x2nt).!.V.w..'.........oM..ry4...,..p4.I..h&+[.N...v..*.';..+.T.C.%.BC..Z.....S:....D..G.st.h.R...z.^i.K......d-..@.!?p .0p..F.k.`.uL.M$.1....A...n}8
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):28413
                                                                                                                                                                                                                                      Entropy (8bit):6.00596035765828
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:vNNzwhWZwiiUI/9FRmrUFVsFkAmikDRqd7ry3Kjrptf:v/zwhWZxiT/dPAqNqdq6jrpF
                                                                                                                                                                                                                                      MD5:D892E587B7A49E504868BFD2A0A21F20
                                                                                                                                                                                                                                      SHA1:960E3851883DBDA8687F203E48AA6378EF84E397
                                                                                                                                                                                                                                      SHA-256:94E021B79A655D45519D465610B1CFDFDD2F1908890E433C3B7D867DFAFFE819
                                                                                                                                                                                                                                      SHA-512:8A1DE4FA82E14DA2A1F85D7B6AC7D4F0F575D3B0A67CFC02935DED833FC022A07629DC9C587C7D042228561967760A32A80DCA34E779EF3AFFD840152BB5A2B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeR0lGODlhDwEuAfcAAAAAAP///wNQNwU2JgY+LAY1JgY0JR1FOC1hUC9gUClRRAJ4UAJ1TgJyTAJw.SwJtSQJrRwJoRgJmRANkQwNhQQNeQANcPgNaPQNYOwNVOQNTOARjQwV0TgVuSgRYOwVqSAVmRQRP.NQZ2UAZxTQRNNARLMwd4UgRJMQRGMAM0IwVVOgduTAZcPwQ/KwQ9KgZZPQZXPAQ7KAl6VAhsSgdj.RAZSOAVELgQ0JAp8VQluTAlpSQpxTglmRgdQNwliRAdLNAU2JQt0UQlfQgU1JQx3UwUzIw18Vgtr.SwlWPAUxIglUOwxsSwpZPghIMg55VQ9+WA1uTQYyIw1pSgpROQc5KAYxIhB/Wg1mSAxfQw1jRgxc.QQc2Jg9vTwpKNBB0UgczJBF2VA5hRAxUOwlALRJ8WAk+LBFxURBrTA1WPQtEMAk3JxR5VwgwIgxH.Mwk1JhR0UxV2VQ5OOBBYPw9TPAkyJBVxUhJhRgo2JxVuTxRqTBNlSQo1Jg5JNRdzVBh1VhNcQw09.LRhtUA9EMhlwUhpyVRdkSg05KhNSPBlpThdfRw02KBlmTBFGNBJJNhxvUxtrUB1xVBlhSRZWQBRN.OQ86Kx1tUh1qUCeMah1mTSBuUx1iShtaRBVGNSFsUhhOPB9jTBhLOiJqUR5dSBpRPhVBMiFlThxV.QRhHNxlJOSJiTCFfSiVpUhY+MCVmUCVkTh1OPSRfSyJZRh9QPyRcSSJWRCllUCpjUCFNPitkUCVW.RSleTCpgTiFKPCpcSyhYSCBGOS1eTSVMPyRKPTBfTy5bTC1ZSilPQi1WSDFdTitQQzBYSi1RRTJZ.TDRcTjJVSTRXSzZZTQZhQQRCLAU4JgU0IwY6JwY5JwUxIQUvIAlNNQYxIQc2JQg6KAg4Jwg3Jgk8.Kgg1JQxNNgk5KAgyIw5ROQo1JQs4KAw8Kww1JhA/LhFBMBREMxI7LCFoTxZDMxxMOxpDNCZ
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):119979
                                                                                                                                                                                                                                      Entropy (8bit):6.018184789217988
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:rpIAdvyiN/t8npFlafdDqvJoFxkUTEa+dGxtr/9REn6ZoNyn/T:rpNdvpZybFv6FxkfaxJSgoNyb
                                                                                                                                                                                                                                      MD5:A159EE3D08451BDE6925F9A2266DFE99
                                                                                                                                                                                                                                      SHA1:999A2D5B2017F3317193B04FD6DBECEBF2B69B7F
                                                                                                                                                                                                                                      SHA-256:CE620EBD40F4025B51F745249C1C7442A280649024E9E5A240D850F2A022F41E
                                                                                                                                                                                                                                      SHA-512:238DDF9DD78AAAD08A6418B9ADB975B2E6439B7ABA24693293B79E9FBE4E520A0CDC52895997954AF4E5A78224F3634EDE9F65F4E0716C903F88E52E2CA6FE71
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwoIh4MCAcIBwQICQcT.DhIPBwYHBwUHBgQZEQzfr0DgLSzq6ujSy5n0ghP+/v7+/v0nHRhNQyr/3Eizn1jd1tSXgED+/v7C.n1YCAgHWqz1yXDgAmfrUYDjn5uJjUizAvrj13pTZx1D9/fxoWDByWSvAt33Prkb4yVDu7d2PgEzT.087duUPbQSmVgEH7+/q3pkT5ljiVeDz+/fiCgoDtu0gHBgTKpUDVQym0kz7p6I759/TzQja/p0vK.Iir9/f3c3NdQ65DXxFJ9dF0dh8j0zUzFxcX8/Pvj4t4yHhok5qD39Zra01jcJiz5xRuey6v8/PzC.nEQdGxecmZGXdjHKIib9/f3EYFILQX4qGhjh2JDx2FTm4mY9XV3b5drm4V1goJVsCAnyYyoTaZmY.UemRdkDnOf7EXNy5iTHt6V/rw0gOxVjm0FX34lvlxUUtHSjz68XGky6zsrFeWTny8Gfj2JCUHy62.jTMbl7518IKyhjG9urLv7oLZqjr39Wq4HSX7+YPhyZb/zUXc29j+/v7792M31YDydyW1GiTxbCfN.y8T0ihp1cWncJifx67FcUz+XfTo3Ny9oWk0XjL71hCMk3jzLHy2+R/DxYS/iUmGHvsYyiP8azmLX.u3wZms+hmYwo0HryggfvtTm/n127SPDGFf9uTSrwZi+mgz1L6pKFhIJuMAesqqXzxhUirMX2yB8r.yZlP6o/8jZj+/v7/Zdl5Z+9e7YvPQfIvu84Vk/zhy4wljvz7raXPsG0OUX7///8BAQHGji23AArN.mTT96Gz/zCb//p/t0VPxXSrQozkBlLr91yH231/dHx7/zQK5Hyf//ef//dP//ITtqBb//L7kw0r5.thH+7qHcpzyzizz7JirOlCj/8HD/0lny8vH//3H/51PRsmHyFxz+tUSgfCnixGzaoRaoDg7
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):28283
                                                                                                                                                                                                                                      Entropy (8bit):7.980001966382932
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:d7SgeQSLhdVU3ecsy+OnRTBFKeQ4fWsQrPE:d+jQS9oOe+aRTdXWs+PE
                                                                                                                                                                                                                                      MD5:8CEFA72309B57198B0DED2A604EB4170
                                                                                                                                                                                                                                      SHA1:16187ECB7F83852028E401FD8BCD0925163C6E1D
                                                                                                                                                                                                                                      SHA-256:810D19821B2301E5578DB38B1B77F3D18B3C0F7B8A9BFBAF16F16CE8C4DA39AC
                                                                                                                                                                                                                                      SHA-512:EB8B085C923C4B2BC4737D7B168B4075766430458114AED31D080A1473FF7351877A88847C8D1F82A9B9196683FCEC8674BB499F97236D808C9EE05C456001AB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL......UE.cQ...(...}Y.YG......)...*.7.(....>..A....df.LB.KF..]G.UP.fS..k!z..@)Sy...A3..[...I...ZK..}&.o.MN.P9.dk.bF..c...%.j.x.......JD...`.oI.uF.....X#.....|... ...]C.....l....._..V..........SrS"...X...|B.:.....2..A...*....S....m+.....u.........._......N.. ../..6.p.....4..w....e._&..D...........R.............C.{&...&..O"..e.............d.e........g.x....F.t.y5...3.U................>2.............(.....0....#.W..H..OIQ...........r.>.........b3.......i....j.r?..........4........C.Q...$......;......-..........I..c...b..sX.r.....}/7.y..._...]....8..px...=........@......[.;.R....s..tc.....N.oW..../......x&|C..~B...l......p.}.VZ..v...;Z.K9.b7.y..k.X..9.t.d4O.Yj{Lx.Y.......h.....r.....C.l..YKfO5.Qu.....^.?.k....tRNS...4......0..............J(.N..X...dbE.x...............|..R.........~.y.........................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2695
                                                                                                                                                                                                                                      Entropy (8bit):5.812797725029672
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:7FwoCEYftcwoiVwvDdh2GMX2Xqep0h/qFwUjmBXOo8DL2n7/fAa5Dcw2C:yjEefzVwrL2MWiyBXOo8P2n7/fg8
                                                                                                                                                                                                                                      MD5:3139A85306769C2C4EBFEFE10D75E0A0
                                                                                                                                                                                                                                      SHA1:965625D220A77BBFE9ED7A1F5CC5C8815ABB20A8
                                                                                                                                                                                                                                      SHA-256:C0FE58B77A7DE1870CD97A32D2DE57F7B233A829C38704B32E91CC8F32090C0F
                                                                                                                                                                                                                                      SHA-512:540C3EFDB0B0D8DFD97A978AAF3551263F6E75EDB82E5F3C7C8065A6658696FBEFED293B17809C26DDE9DD9391399960B198FEDBC65D3B32A04E2B9EB8DEA0CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/icon_match_next.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAA4AAAAcCAYAAABRVo5BAAAACXBIWXMAAA7EAAAOxAGVKw4bAAAG.12lUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0w.TXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRh.LyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmUgNS42LWMxNDUgNzkuMTYzNDk5LCAyMDE4LzA4LzEz.LTE2OjQwOjIyICAgICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3Jn.LzE5OTkvMDIvMjItcmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0i.IiB4bWxuczp4bXA9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC8iIHhtbG5zOmRjPSJodHRw.Oi8vcHVybC5vcmcvZGMvZWxlbWVudHMvMS4xLyIgeG1sbnM6cGhvdG9zaG9wPSJodHRwOi8vbnMu.YWRvYmUuY29tL3Bob3Rvc2hvcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNv.bS94YXAvMS4wL21tLyIgeG1sbnM6c3RFdnQ9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9z.VHlwZS9SZXNvdXJjZUV2ZW50IyIgeG1wOkNyZWF0b3JUb29sPSJBZG9iZSBQaG90b3Nob3AgQ0Mg.MjAxOSAoV2luZG93cykiIHhtcDpDcmVhdGVEYXRlPSIyMDIwLTA2LTAyVDE1OjM5OjU5KzA4OjAw.IiB4bXA6TW9kaWZ5RGF0ZT0iMjAyMC0wNi0wNFQyMToxODoxMCswODowMCIgeG1wOk1ldGF
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):100583
                                                                                                                                                                                                                                      Entropy (8bit):6.018012615680045
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:taVgQdGLd1gQk28EFWbYeGqgAwqw7F9Dg2xY9W:7WGBOQkbJbYeGqbC9k2C9W
                                                                                                                                                                                                                                      MD5:DAE760515991DAA8B4E2FBC86F6DB588
                                                                                                                                                                                                                                      SHA1:E40F17D7C27DA0BABD10D4CA29CD8F84E2B38218
                                                                                                                                                                                                                                      SHA-256:5ECF69325A5086AE8B4DF2D1CE43409EFBF16AFC62F4F140138E676497B81731
                                                                                                                                                                                                                                      SHA-512:EC242191367794E154AE8F6D5D9308D1025481093ADA822AFDC122C0640C730E64A2856E4D6BB684D19622ED7E4DCF40A2AD52BA30E187D6941980FCCC737DFD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzS09HMzMzEx8lYFyPN.zMy3AArMzMzR1NHU0crMzMzMzMzMzMzKysrQ08/QzcjMzMzT09PMzMzT09PMzMzMzMzMzMzMzMzM.zMzMzMzMzMzOy8jKysq5HyfQVjnMzMw2eGnMzMzMzMzMzMwAmfrMzMzMzMzMzMzMzMxIQDzHICbR.LyoaGRbTtmXwZikyLC7UIyn////PJSrmUSa0jEQpHBb///////////8uLzWoDg/OIij3kDLAnFb/.///yYSyyHiaNe0/0ggP/xQn///86OyadhFj1iyDsN/51XkL0eCfhKSduUzKZmJT///+SVeL///+R.SAzXs1TdmTb4qBcblMOheTc4FwySHy+MdUse0VqiGCPMzMzzdibikD/bth/S0tNjVUT+sUf/////.//8mzIP////////////l3cThLDYXjL8txaqysbHPz88r2G/iKSjMzMwyiP/o5+a3FiH///8eo9/z.ggT////9xxfHpVypkWa2k03MzMy1HSaSXiEIjsD1fCzeVlecfTy3ml4Bc5X////yYivBE/77mjYk.YKNkWRABvlUk3T5jjS10cGhcWlb0hhJtLwghICUhFxEMRWYVLWSlVeX2ywzKOfwlzWvn5uS4Uecd.z1wp0Hn1Y2K9Ru2LiICLiYQcoblQ65EVk/wGufH/Zth7eHBS648kjv68TOv8z8wAnIUrs91bEQUl.jf1f7YziwoQQXIb6rqZR65DgM/3zx2TmyYksutivpadh7Yov55xP65Bl7ogvi/fkG3RPDgS2sanf.yoz3QpTaam91NgX/n6LMzMwBAQH////eHyLxXSr/zCrgLy//zQAAk8H8JirnyXCAgID0QzfyFxwi.5aAhhslsCAnmpAzbtkPEXNyphh/22o1JBwX+sgtG6pPIGx/5bhz+9K1f7Yq5mSjFqVb32gT
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21792
                                                                                                                                                                                                                                      Entropy (8bit):7.984475441519477
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:GgCheBz+ehJSrVfdn97IdY1QHyZfrQ8xxOcxjviLdyKlPu0uA3qv:NCIBiIwfdnRhOHetxOfVO
                                                                                                                                                                                                                                      MD5:0445397F922BCEF3252BEDD6877D8668
                                                                                                                                                                                                                                      SHA1:F4D265E0774ED0DBDA4D4548863CD852C48C570F
                                                                                                                                                                                                                                      SHA-256:3069757649A24FE38937EEBF84C12B959EC4E58EDF10CF2C661CC2AE433A40C0
                                                                                                                                                                                                                                      SHA-512:DB7347E27B8DB7C87A875F69E660405ED8DD558B69CED8A15BACE8FA9B87E7A3EF4861EC401A47AAA59C799652A44FE828058A63EB489F9F7A4DC03CDBDA70CB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_35_1050.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE....i.610L4.WB6@24B"QE9.UE..f8.W0............tf...vb....N7.z.M5.K@~P;...!.l%.:.x'<#&.p,P>.....R....k^.."s`......../.o...=...6.#TF..T...jR...O5hC.........L..9........?.`F.V.....G..].............oV.....o....0.....M.....]...$....}.j%.P...y....d....V.iQ.@........;.:......j.y......$..L...rZ.yb.j...n...........w...r1....z&.......B.}:.\....0...kR.../.{..........aG..n..r..1.d.....v..}7.5^#...'./.jS.........I..G.N..F,....X..;.....m.2.H..q....t..u..R.K-g...fJ..b.r9,...3..b.X?x..V...U<\gR..19...D.F.*.2.q..._.XZI1E..@7.c3Dd...X.J(..X.....f...._D.pR.V....G#{.....A.]..^H{]x_...uM&3Q......wa...nb00nu.DQy.R...XuOa..4Y8.P&...as>B.8..}.n..sI.q.}Z,..............g?.umI%..U.g}......{t.~.p.....%q..h5.z.=...q..u~.....c..0..k....F{..*.H.GFu6...2tRNS..1..H.#............E.b..k..l..9..s.........e_....QTA..Q.IDATx....k.f..p..c..L...A.....'KF.,.. 9v.. ...p$D...H|Hc.6..dG]L. .%...Sha.0.?.....`......>..v.v(i.^...B.G..>.++..\.2...e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 12153
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2731
                                                                                                                                                                                                                                      Entropy (8bit):7.935425083385799
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:XKBFUzan/aZ3cwbqL3hEqraljeG96pxGShVxr72jKCtLms9hU2oMuIc+lkbn6uB0:atMbqLaqrCMlCjrzhU2s4An6upmBgE
                                                                                                                                                                                                                                      MD5:9BB052DF29A425481155415B4FE8BBB2
                                                                                                                                                                                                                                      SHA1:4BAE89F2F3EFFD7415DC0A9115D11D9EA007316A
                                                                                                                                                                                                                                      SHA-256:63D1D3F6D761F93B6BDA95E6BF3819F00C329905DBC4D6D2F7996499CCFF3986
                                                                                                                                                                                                                                      SHA-512:E06989B71F548E260F88FB0B0D6FCF077D4F95F4EB2E622971C79DCA9391B4B19D53AC0613B095B6FFF5FC38FD253C365F5CDC1BF899BC93931686618A398413
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........Zo..H....b.......r...wW.-.k./..y.I....i.....I.C.z.^!q..D......iz.-x...=v...n{..Q.uf........pn.\ ..O..>.%.v.7<...a:."2`..H..E..I0v.4..8.m.Oy0..by.r..{m.R....Zp.%7.4f..I...F..I....1....M...=$!d$D..8...f1...{.f|.h....bW...Q....m..2bc.+.07.i..A....N.(...B.4..)O...Kv...r..F.-.!w]`9..D...k....1n...jGlbu.C..z..N.............W.&........O~...?..7".8.q...Q...l(......... .7..`.{H...X-...V.C...l...L.?.x.........=....G..?........o..?....?>../......xn.Q6.d(f.Q.3..V.N..]..HX.....Z.......8NF6#.?..GuZY..............@..gS....P].....g.?}.._.,..L..".mmY.4.....3&.d.z0s.vD.`@,1.)..z/f\$d......Fe+#.6f~.R;'.$00l..@.. ....xi......}s..k.......J\..d)se=7[.N..0d'nH.!#..p..E.... ...=.".M.{.j..)..9.+.R.).<.]....m"{Y .C1.. .x,J.Nr.Pj...VN..GZ.+.]xlu..A5..U............!E]..eec...#Q...k....&..{...q..X...J+.pA..@.Q>.DL...m.8%.....KE............d.....1...c!u..:..%..."xJ..g.$.-X.S/.]...d..h#7<.`^...d..!7G9.D0. ....l:.....I.}.I.&D9.2...D.(..p.zO.H.{...y#..fD
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1170
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):486
                                                                                                                                                                                                                                      Entropy (8bit):7.56045696863561
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:XnH0FkJux/ukksoee+B3Uaz+hgtj6oRMOp3RXyzSe:XnUFky/u5lkBxPjFe+dUSe
                                                                                                                                                                                                                                      MD5:ED109667A983300CC5176A71A711F8B5
                                                                                                                                                                                                                                      SHA1:7BB282C7052F14CA072A838C73C938D48D480CC8
                                                                                                                                                                                                                                      SHA-256:4DD0C411E69CE7C1F72A07358DFC88D977B927DDB921DB5301A7501EF29FFE31
                                                                                                                                                                                                                                      SHA-512:848AE9F8103FFD6AA6C18F15D6655880022D682E744522C36E13AE34DA62B801062308FF391F7DEB4FB1646946CF2513FB127E8009F7605BCD8FE1842FE2851A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/game-api/v5/content/sportRecommended.html?t=m1xr1hns
                                                                                                                                                                                                                                      Preview:...........RAk.1../..i.dfvf....A.R.......`2.&...."..A..*.{..A..=........YY.....)y.......!5...(t`...vc.#c..zw..X.XV.Em.d.kdhEyG.d(.....l`24..q..t4Y/.l.y.kOxys~....g.aeK.=....B.S.L.$..J....V...:......8|.!nE.........../X\.;..~kb..z........xwr..QS.D.]i`y.T....%..q\...^...QL.i.]S<.T.n.C3.......hyW\/U./....|W@.h.1.....7K..._M....{0Y.x.Y.B..b....~..X...q&oE5.F.4.t.^(.SB.........l..JV.D$H. L...(.O.......gME/J.]*(..|.H...H,S.d..Z.5....>._?:8~2.B.4E..++...j.p.V....(n..&..=O*.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 45187
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11957
                                                                                                                                                                                                                                      Entropy (8bit):7.985342273030076
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:g+X0q7GL4ywIyZYlwvwD3JidUfqIA+mR+gKAywyE8KBia48PHTj3fk:gYawIyMmURA+mREA/8YiCPfPk
                                                                                                                                                                                                                                      MD5:98947624DDFD4A8C9C2E31C607771854
                                                                                                                                                                                                                                      SHA1:6211952201EE80012D773E212C681CEABC9C6848
                                                                                                                                                                                                                                      SHA-256:E90D2F39289AB92C20B0E1ADE17E4826E6A22AC8FCE90533A30CB6EE0F7687E9
                                                                                                                                                                                                                                      SHA-512:3ECCEC895C2CF51B508955FF5B44EFA101712C3B0D3099FA8CFCF21C33FF90070E2BB8718D27E09F9C0A6D2F0B414F2E0CB48BACFF3CB803B3D0EC38176D41F2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........}.s.....+dN.#-J..k.....9.{.%M..\O..D[..J..X....@. (;.t.w..".X,...b.<<.S...&[$E.Q...=|?...,i..u4m-gY..l...]'7yq..V.....+....d..l..U...l...%.Bh..j......t...'I.w..C..~..CQ.(_...d.j=..{.....u...:+Z?C.3v......M.V.....1..E.%.%`..c.~|....:=9.......y.z........|....?}d..U....v.e..s...\.Y.r.2...."Y..y+..u2_u?.....4.....l6r....j.....a"...c.....||..ZO...^8a......W..v.tW..@p>..b....^/..W.......y.d ..w."IN.8..w)...]....5Kn.G.;K..t..o..:.."..P...y~o..#..N...a...(.'7..k6I.Q7..r.WdG.....<....{.......z6..Cxr?.Y...K7C0...".....v.....Y.Ie..n.....T....u..[..fEr.f.1..\#.?.<o.G.e..l...-.2...].....b/..*.'....M....8..n..g..$..QWd.G.(.....d) 7..eRt....l......zJ..Z[..7+V......B[...c......<.......z...O..a...,.E.7)......d.;.....^.@.....s.vq~3w..y....Y/...f.U.:Yf...c.&..<.)(..q...y...'0.G..7.$.Q..>@ ..x..Q.3....r...$q........2.Uq{.s.2.udQ..O.Fl.M...j.............C.(<.g....::.^%......}.T..2..eH..".A|....N.ka.:...i_6...pq.L..`..:;..v.c..w>...y...7^....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):100061
                                                                                                                                                                                                                                      Entropy (8bit):5.954724007210174
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:SJtgFDn5lJKyNU4XApixVgcn8XvS6/JDSw7:waDXWTicc8XvS6/T
                                                                                                                                                                                                                                      MD5:8A0BDCDCD2AC65449989E89D0319A6B6
                                                                                                                                                                                                                                      SHA1:6E96A62A74168FE787F7CA94513B1024592166FA
                                                                                                                                                                                                                                      SHA-256:57138F2FE1F3E36767A5643FD222552BCE569DB7C475FFE81420095CA817506E
                                                                                                                                                                                                                                      SHA-512:EE19BBD0987FC0B768AF6666ECC85D2023FCA1914A133B6519CE28F14EBEAA26C6E94F17E4EC977D29052C842999547BDB38C5B0BCAB8F9F8105129D67F7E1B4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):357
                                                                                                                                                                                                                                      Entropy (8bit):5.409385259334616
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:u/sTk3rwti7303BER/dFTJJMU4GG6cf/oVN+8gjg4eCy7m7mWWrht:7OCW0eR/dpJJMquof+8gsS7m5rht
                                                                                                                                                                                                                                      MD5:50D4D7DF1AA4F5808589E1A754337236
                                                                                                                                                                                                                                      SHA1:801EF172328D6D9EE7C40D04127CCB61DDE50989
                                                                                                                                                                                                                                      SHA-256:53D90095A55C142C572855D49F585159D2500F65FF89D8E781732129A14E7FA1
                                                                                                                                                                                                                                      SHA-512:6EB3B9D803FA8ACC534218400D3A330FECBD419B81AF77A19D1D2F3BA36255480E31A935E080EF5CF0AEB9EE8BCD5F8140CF85561C4B0CF561C13F3A7C13413C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/arrow.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAAoAAAAOCAMAAAAhfX2ZAAAAUVBMVEUAAAAAAAAAAAAAAAAAAAAK.CQIAAADnzjHq0DLlzDHpzzLhyDDpzzLZwS7pzzLozjLPuCzozjKsmSWgjiLnzjF+cBvlzDFORRHj.yTDq0DLq0DK87wAeAAAAGnRSTlMAEgU5Chox9vPs6NvTxbiUem1iT0k4NyQfDHhvuyQAAABISURB.VAjXTc43AoAwDANAMAq9d/T/hzJEMXi6xZKy35mNj4jA/o7MS7I9IwuS9e4kl4+cnLOJ1Qqx2aC3.7oByhwupLZhvSHoBalEEar1ISsEAAAAASUVORK5CYII=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):105940
                                                                                                                                                                                                                                      Entropy (8bit):6.0170392482268715
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:qF0eCBbwjjT1glldtiqa6udAz+s48llVVooRagJRgfC/NqYDe7Qm4ln+lBPeoDm6:67ZL1gv/y3M36oRaUQUqGi0+lVeoCKd
                                                                                                                                                                                                                                      MD5:13E24C320D96DECFB98D5A1B1FF15BAD
                                                                                                                                                                                                                                      SHA1:0714879ECFD6A43103F18F47A34234B54D3442B1
                                                                                                                                                                                                                                      SHA-256:47076D0E48614FB316039BBE5BCA552643BC325AA96F70164F2D9CB6C601AA75
                                                                                                                                                                                                                                      SHA-512:30D6442B79DA3404FC66E83741549648A7A9CE6F11F181E5428B30A0029923FBAFF300F4E3AB7C8AE4A538B38ECE2A291E19541BF3F58E957C4D9896F9D2F9EF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gold.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf4.9Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXh.wmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WC.gYD5ljj//YXZ4rXkxGT12nTs0G3//oX23Xb//YXlxGX74nb//oVBLijCnVf////QIir//YU1NiYx.Kir54nru0G7533Xu029zXD8pGRnIIyqXUen///+fIS/mOf/EXNzcZCzlTCezsrHMIifiKCb323RH.6pPaJCaVHy7///7ozGvyYiu3HSX+5XgMwV0oHSnydCWYfj6xHip1cWk3IReJdUy3GyT+6HjwZy6f.g1fuz2rxayj///////8j3Tz//v7+/v4ZmLb///+0Se8013xaWVEtt9aviGr8xxr////943b313Dn.JiTEIi31iBzBnlLrzm0Yks3///958IH///8yiP8o0Hk6GRdmVkcxwp31hCO2ml/zgwuzlUeZjHjP.KDZuMAfewWVyTCi9nl3///+JcrX5yQuOfWnQz8+XhCW7Ter58tvyZCnDFP5M6I4el9ccpMKqqagd.0FZAiO8jGxT8jZcej/2JiIURP3DhxYgXw2zMQfL/ZtgNZIwcl+ZW7I/046n7raVU64/OsGzgOPsg.j/016JqvrKjpOozjymrsSDdx74TmzI7w5OjewWXfwWX///8BAQG3AArlx2j//oXrzm29HST+8n7/.zCoBk8HdHh3x1G//4HXxXiLwphHtW03yQzf+JSr+tgu6wsmCTg7U19ryFxwj5aD/6HltCAmVlpn0.kRKoDg7z6XlJBwUTFSwTa5v22o7t3nHPoSbn5ubQsV35bhyjeTO7mCIKO3Vf7YrZsTrgxGj
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.869461249434477
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uchnjLSylwgMlcYh7MA6/cmb/ln:Xtje/QhfucMc46/cw
                                                                                                                                                                                                                                      MD5:1D710AD1CAB7CFCC584A9D03A8D4DDE3
                                                                                                                                                                                                                                      SHA1:35A1FC668BF35C478EDAE2FCFCFAA99DFA6B353F
                                                                                                                                                                                                                                      SHA-256:AB78A36D710E56BE839B0A4F87C11BCCC9AD345C7B0A4D7E7C0633B9F8F1E5A0
                                                                                                                                                                                                                                      SHA-512:0E17D54531C14CFDDB893E9543840C39D2FA496E1FBABA15930ACE21259CCD3F2B183607A6CA0EF384D9EB9EF0A457F629D7D09ADB8088C95A940101BB7BF3A3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/headerInfo.html?t=m1xr2bch
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F.FF.F....:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j..p......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 64651
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17446
                                                                                                                                                                                                                                      Entropy (8bit):7.986419785689049
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:kv211Ot+BTk3TUrrZutyI6EHMit588/342SALXMWCFt:j11OtOo3TOAtyjpit5B/42dXMDH
                                                                                                                                                                                                                                      MD5:32902107484BCEA4BBDD212CFF7D8839
                                                                                                                                                                                                                                      SHA1:EF787384E54A4E9CA9E4274B04CB549E4B45C25E
                                                                                                                                                                                                                                      SHA-256:D466C9AC142A38070D5B7C3BBBED22D612EB57142872AEA789D4D4B4085686F5
                                                                                                                                                                                                                                      SHA-512:97260A1EED6CAED3B7E4C846B073E912CF606DA2F73F238FB29B09286DD26C78B9F8E9B0425D7D0BA964147072915E1D56727E09B0052D8AD886EACE96F36F3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/js/jquery/jquery.nicescroll.min.js
                                                                                                                                                                                                                                      Preview:...........}.w.F....WH.==..)R..,h./v<7~...g&^...$!.1.0.h...._}.7@J.df....h.GuuuuUuu...<...,f../.....w..S.J.:G..}...^Dgg:g7).$Y.e.t.......8.Y..:+r?..=...q.Y....$........|2.G.....eZn..0.".....k]0]/.....b...]...~....... J._.....o......3.w.%).........{a....a.OPm8.U..L.e....|R...bZ....<...(.y....t.9..t0.....0...8....`.o.e...S...`;...`t.D...4,.{Dl..y.:.6..{....y..*..I=....../;~.%.}....h......4.~}Z......#.l...l...~.........../k..Q.._.R.........e...A.t.y...p.,..,..8.7.,.zNR..."i\.2....9..eW..F...Z...r.B..b}T..lr./777..2.d.*.^`1..."M'..^8/..EZ.....a],..Q:M.d..t$./g0D....U2.AOK.st.....L.*...b}W.s.=...l...{.-..L.k....4OF3...._.l..,N..d...,..$.0.A*.<eZew.....N..vZG......h......,...e......!..~.A;.ua..F'.%&|Xb.L&X.}],`$Kj........u.....IVa9.+h.`..ev.U85&..6.<.../".k.B.@.......H.....L.}N7."))W5/.zj.*...b.v.jf..s..4^o.u:...!.FJ..3N.drW@.^.8d\`..M.......D_m....IE..r.....nf.jm.l48.2.e..^.e=#2.&..(rE..^..*..Z.....Md....i<)..9....- .......~...{\..."N.0...t.^..N..[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 127
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                      Entropy (8bit):5.8414861416945065
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzoplIRCQO8v3uchnjPrjDvTdlwgMlcYh7MA6/cil:Xtje/QhfucVmc46/cil
                                                                                                                                                                                                                                      MD5:AC96948864FDF84F26BFFE1100A93997
                                                                                                                                                                                                                                      SHA1:1D762CEACA34AAB87C7144A8DBCD9507880C08AA
                                                                                                                                                                                                                                      SHA-256:4044B60F64152738F190EBA0CD75ED5B6EE9840E3A9A81D228C7C95B719BDC99
                                                                                                                                                                                                                                      SHA-512:9D5E91093410A81F273DD181BC66BE0A4402D5CD00D09EC6DFC1CA3905AF4992A2A74FBC2E02831497FCA755C4ACA1DB6BAD676DBD5C6D880FBE8AEF5116252F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/headerInfo.html?t=m1xr13ri
                                                                                                                                                                                                                                      Preview:...........V.,..O..S.JK.)N....KK...+..J.J..y..JV..F.FF.....F.:J..%...!...@9..!%%.E.H.....9C..E.3KR!...sr.j.,.l.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19964
                                                                                                                                                                                                                                      Entropy (8bit):7.971535261426217
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ZmMS2t0dYuIczohE9gm2sX7IJg8Nw/PT2yXO4tRtScwfrnia3rfS1soMtDy:Zmp2UR522sgJ/PCyeCrSDfjHbfSWzte
                                                                                                                                                                                                                                      MD5:D495FDD61D29FF61FF34FDCCC5597D0F
                                                                                                                                                                                                                                      SHA1:95A2B5B377A239CCF2D5E5CC81534F79DBBBE033
                                                                                                                                                                                                                                      SHA-256:08097B5EBE2DE4F6D295AEB64FC72170C766EA81851E9BAF96FF4DE926FC678B
                                                                                                                                                                                                                                      SHA-512:820C2FDAB2BC8FDA5344DE41EB9CD61C7BB3F9BDC63F2451BFB0D98625C914A968A4B88E3B707132FC72578D24D2497887D14F27E9C50868D9460A348DAB06E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE................F..*.....i.S...h............."..S............>...wO.Z.....j.w5Zc..a3e0..S#...|.......|....d...l..P&...._[...y....zt]...thIR.....0........D..1..7..m....-..).Y..d..R....F.....1.......J......t..[.?...lh......6..........K..=......S.3.............{{0...@.+.................{...;z.......+....h........?.....6.......3...ut..^.....I..0....A......Y...................f......._....U)v....C....$...\.A....&...{..:.z-........n.I.......{D4.....7..z..I.........g...wd/)7..P...Nr+^qh..Kt....[..;t.QMH.u4....h@..W................Q.o[N.:...vi..\G0O^.y..L..u.o.vIfk5.*...P>p;..2.d...5..4....V...:%...N.Tm.zujb........Q..........eUxp...n..<8.?..8K..r.....z..w...H%.............c.]K.a..X.t..i..s......|..7....;.....]%.........4tRNS.4$.F..e.....(..............WX.......T.......~.}...<.M...JwIDATx..1k.@..5.Y.!. h.Xd.r.K)4....\(......e.t1...8..S..E]..&...n.....!..FM.Y2..8..........{..9...u..7x.".m$x.q:.Fw..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):119938
                                                                                                                                                                                                                                      Entropy (8bit):6.01594509778829
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:B8+PBoBRxWCrsCzXiWE+g5rI+jfmX2MuPecnAHZjLJ+TkXqaR3mp/bS77OlOX:BRZ8WWtOL/LQcAHZjF+Tav3mp/u7WOX
                                                                                                                                                                                                                                      MD5:9F099E6A0CF7FB556B9B6248E2C5DD94
                                                                                                                                                                                                                                      SHA1:B981233FF00055E2EA9E92EE0E53112CE91AEF36
                                                                                                                                                                                                                                      SHA-256:8976C53394D8555E52F731F6D66C46D121C5B509C96759E86E99184372A541D3
                                                                                                                                                                                                                                      SHA-512:734C66D7A08F3AB33BB8B6A5E9C066503D191A07391F8A729C71DD6704153406CEEAC8396A2DCA72BE3C54211EABFCC1A1D3A80868A1EF23A2B4D9CA670A5194
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-silver.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEwTEBAICAgIBwcUDxMK.CAgGBQUFBQUSERIQCQiwsLAVDw78/PwSBQXY2Nm3trPd3d26Hifm5ub39/fi697///5iXFbfLS2S.iHbUXTw6P0U6fnGCe2/6+vr7+/trYVb9/f2joqJ5d3bg4OBLSUjJycnj4+MAmfqSkpH+/v76+vrM.yMLQ0NBbWFOLi4rsZCX7rhC0tLTUz8TCtpvNzs6Ojo3h4eHOy8TDwLr///7o6Oj8/PvQLiqtrKy8.EhL8/fw3HhPe39+KiYd0mZtoaGa2tbTi4uL9/f2QkZOgmpCzGyTNJCv////Pz8/+/v3RISiEgoCY.mJj79/LTtmXNIyjg4ODzeCfugASvr6/CXN3iKymqqam0jUOcnJtdXFnQJTDHpj6oqKe2trXAnFb3.kDLyYCyjo6P/xQliWk6NjYz2iyD////fmjPxYSztN/6RSAzqWmO8vLv1iRkUzkrZtFKOU+Ibk8Rg.WjOheTdKPUKyGiUe0VoCbpwy3HXdJyiNjY2Vfj7+sUfU1NQmzYM6FAwfoOMtxaro6em0SPDGxseS.IjIikOD9xxpyWjc113cyiP/HplzzggQfmdW2k03g4OD1fCwIjsD2yhUuHR63m15zb2huMAfyYisk.Upf7mjbGFf89QC+hgT9jjS0MRWZ7eHEdz1wp0Hm6TelP65H8jJZE6pUHhLIVk/y/Su66SOwGufH/.Ztj15Kr7z8v7rKUrs91X7I5f7YxZ6YoLBgXmyooQXIbfOfosuthd7YvkG3SBgoLYaW6oYVz///8B.AQGpqam2traWlpbr6+zQ0NGhoaG3AArExMScnJy9vb3dHyP/zCqYmJj19PTxXSqtra0AlLr/zQDv.8PHmyXD8JiqlpaXzQzhQ65Dh4eHyFxwk5qCAgIDlpAwhhslsCAiphh/btkP22o1JBwWlYCG
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 120
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):121
                                                                                                                                                                                                                                      Entropy (8bit):5.893302511470317
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:FttXzvzHDRTonbeixXxNH/N/IAnfEl/n:XtjvTOnbekXN/9fEt
                                                                                                                                                                                                                                      MD5:65651B1A728F3B36A33D32683C4D7861
                                                                                                                                                                                                                                      SHA1:5919991F1E9A60B8CACFF8F3C0C9987F3F795A5A
                                                                                                                                                                                                                                      SHA-256:4D921F833E06650B8FF35FBBC2184E48F97806E3623ABD75ABBE1D095A438683
                                                                                                                                                                                                                                      SHA-512:3BE2E61B37006A6A5E59B9C8EC141C1A8B7FB7017834C9224CC65A2473D0B8F039812D9DDD03C062D91A084852191358001CDAC2F4F96370C1ECFD377CFF91C8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........VJI,I...MU.R2202.54.50S04.2..2.P.Q*.JV.........X....a...s.K...@.......a..kU\....447.02.44.0.0V....&..qx...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21038
                                                                                                                                                                                                                                      Entropy (8bit):6.0141539440462335
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Bhas8sJJeQ2Da3ZP/ichcKF33Mmsjfs4rqkOh4w7EpcSCT1eabQ+IJLhf:BIcfe7DqZXJz9SDMh/7EpwTY0Ap
                                                                                                                                                                                                                                      MD5:90883102FD8EB78C2500204229B62EEE
                                                                                                                                                                                                                                      SHA1:5F91949A1C36A087822A6CC785D52501142970B8
                                                                                                                                                                                                                                      SHA-256:019A77BC088985B4A9166962258F56BFF3840F28FE3E59A2A75AAC6456109F03
                                                                                                                                                                                                                                      SHA-512:116883715361847777894F9160F065320CC3CC3E7B7D0719B3421B11A5CE4CF37884CFC1FAEA34169BACFBD18E29F7AFC06BD253AB22AE77535E18BF46FB6DB4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAICAgICAQICAgIDAgIDAwYEAwMDAwcFBQQGCAcJCAgH.CAgJCg0LCQoMCggICw8LDA0ODg8OCQsQERAOEQ0ODg7/2wBDAQIDAwMDAwcEBAcOCQgJDg4ODg4O.Dg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg4ODg7/wgARCAB4APoDAREA.AhEBAxEB/8QAHQAAAwADAQEBAQAAAAAAAAAABgcIBAUJAwIBAP/EABwBAAEFAQEBAAAAAAAAAAAA.AAUAAgMEBgcBCP/aAAwDAQACEAMQAAAA5TAdmHFGBpcHsGo1FkCCjNSNKBcBSblGy1APhv8A0gGO.8yZj10q0nfhWIMa5BahwVG0FgQf4Ov8ABizHiJnsvPmRmvlj1Xkn3H5lt9Kbtcba8IZ7jepzU9Qs.z9UUJCfqOTpxyfcVzlyy31uUiBJ+B3UrHVtzXgpkAE4ihuLG5FrZ2YNiO0jY2OK8g3J5ofPdG/zW.ObiOb++twpY8NsmVG39c0nuVxxjwdvuE5OanqtNfY6QV1RGRvTbn2rjvTBHcNYka3upODU3rRXVX.L2R7GlUTZaHXo/KRmHZhsoxQkGvPr3xj0ng0napN1Ukf2vcL1vl633avlIjsQizXBHixHpxUdUIl.WPDNkz8dYsDOaDNtUckzm4mpvjvpub6g8s6DaPojnrILCpmaO5FtpGY8jLILD5dgnyJWDXvgckLN.WmkZ5u9+PW/HrctNwPFnWGL9yUtleDvKPBa4TJ+4sMb9zZPrNkCsxk4kQSEakc0VO2qCCXn3eFSe.wbq5WC2mc5IKglSjrEvRzrsJ/NCGNcKtQ45o0kLeO1T26dea1/gjH6sano46ZaPeGSsowPrBMh7h.1m50M9YZx7IGEVERDlYS5lXPGqOOuLRApPgFClhDZi/cbIQlgcOvtbkraUNBdG/zUetGkhh
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):102317
                                                                                                                                                                                                                                      Entropy (8bit):6.017595035019797
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:+5hZDkCOQ1Xmfiq3++XNIOWRRBbkR9Wkewp:+ZDkNWXmqq3vAnIHWkewp
                                                                                                                                                                                                                                      MD5:ACB8420DB97DF6F418372C3DA5727F58
                                                                                                                                                                                                                                      SHA1:C3DA944967AFCB85C7BDFC8E2D0102BBE389CC82
                                                                                                                                                                                                                                      SHA-256:474B94C0DA0D19AA40EBCF18AE09D256851868E726DE94E319BE90648F8ED8B6
                                                                                                                                                                                                                                      SHA-512:DAB6475866F2582066CF2F124C04AC5FE51BFAE076B0335307003499861C25C5FCA921F70F85D64B7F3A11924ECF5EC0113AD9C9E4352C297631C754EEC8E3B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExPT09XYmpqbW5YYW1X.YmlTYWdYY2tTYGhXYmtXYmpXYmldXmtXZG9XYmpWYWtWYmtXYmtWYmtWYmtYYmtYYWlYYWlgZHRX.YmtXYmpXYmtYYmtYYmtXYmtYYmtXYmtXYmtYYmriLSxXYmtXYmtXYmtYYmoAmfrZYD7AnVb5ljjz.ggPd09O/3MH23JP89erNJCsvKi3////////+wxAqGBbiKCfqWSnOMCz+/v7o5+Y6FQnILEDyYivt.N/7///52Wzs1Ix/////1iRmSVeKYg1m4HSX///////8bk8X////////YIyY+NC98GCLeJSz//vzH.JizHKCuUIi/////klC/////xaieMdELydSX///4vvsi4nGGVfz7pXl+4HSWxsK/glWb////aJSgW.i74k3jxLHBq0GiPY780nIx8BvlV2cmm8Hif///4yiP8amtcwm5Hyggesk2cp0HpByIf2hyLwYC3l.tiLix4jTvIc6PRFtLwfvYjP4ywzNzs6kgj4f0F4mGx+Ih4TRsXLHFf+9nl5vSie5UOjAR+0d0GDz.15/8jZcjrskczlrlwXoULmSbVObGOfz8yxTRMjcXxGj/ZtjGrhJA6ZZP65FV7JBM65KKiIFV7I/7.raXiS0kijv4TlPxI5Hsijve6uLUPXIYKi7/ov32rqKNk7ojoO4vxS/D+yxHJJP+AUyP85c1XYmv/.//8BAQG3AAr/zCrdHx7/zQLyXyMBk8Gzizy5HCY/Bwb+JSr0QjaAgIDuHSIi5aAhhsmgfCniwmFr.CAjpz3DRtGDEXNzlowv0dSzDw8P+sgtG6pP3qRfJGx/xWT1e7YoCbpzYsTu5mScYFhEJJXn+sUf3.2gWYlZDLoS4LR3uyEBCVDhUYtujEqFV58IHY3uOESAsMe7vt8POSXiH+/gLjHk/9lgL97aI
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20484
                                                                                                                                                                                                                                      Entropy (8bit):7.976704647129774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:pBLLZvqURTXN5npCsJ+a+UIgmoZAkVTzWKZizN/k84LL2BD0M/DoDznNDBDKwJo:ptLBRTXxCsJficWKAzNN4aDBe/a
                                                                                                                                                                                                                                      MD5:7FACD57D474585A0C9E3B2B6D4762969
                                                                                                                                                                                                                                      SHA1:814362F72BEBA19C7DFB93B8D2BC760F87A2A00E
                                                                                                                                                                                                                                      SHA-256:3BF01B8E569DBD7060D7DCB2222E7E3EBC9E42F715535DF2315C877FED9046BD
                                                                                                                                                                                                                                      SHA-512:792D38344EFCBCD8765C1695770BE65D6576AB04463178D1F601DABEC10DE958A47149033FCB18F1B94A6D9AC518747B5388D488AA8EC65ECC359FAA9066DCEF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.................S+.x....o+...|l..?.....b$..e..~{ZG..._...-.3...hT.x_.<...w(.q.......I......x;.....Q....\...w?.r2...X@.n..C...2.A..L..:.:..G....w.)..0..2..!......Q.|.H....&....>...u.J......`.o.n>.-..(.9...%..3.....!.....!.?.H...V...{...g.4..o..D`......Ko.....+...R$I.Qp..,.3..s'..yD....4.@.wA.B..f.3.W.\.k>.^-.f4......_.,C./..+.....+.b...Xo...F...|..D....O..h ..(...(.c.P.<..S .7...........*x9&.t..f.N.l7.c.Y".}[.p..5.E!.Y.........^...D ..`.S..d..@.vfX......W..s.8.l!v.9Q!.&..|(}.`:.+../a....R.}R.b..!.r... U...e.h.T.....b..S..st.uC.`..U.1..m\.tCS'!.....s.W:.K+...ZL.*|..V.....o...RQ.lL.A.a..>G.I.J.}.dm.}q.&5.J....bWt.<....q..@.....Jr......;.....m.S].8...tG@.0;....Xj....6o.JJ.U..n..c..........tV~H8K...6.th....tRNS.5.#....O.#<.yAv.p[............b.m.........$>|..L.IDATx....k"g..p...!4...B.6E.. &.88..D.. .d!0...e..P.....^+..C..J...j..9.!.....b-=x......<.L'...m6.....fK?.>.;.u..ll.].e.|v
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19766
                                                                                                                                                                                                                                      Entropy (8bit):7.956435305648428
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:FX2SWlLhMzcaDdcNQUM1eu3roEYbLHjNQl65a0+AF8LHKkvQ5TQtyK:FGLWouyzpu3r+bn3ATNmd5TQcK
                                                                                                                                                                                                                                      MD5:A678F783E25A467193EE4FA0252D5BF4
                                                                                                                                                                                                                                      SHA1:FFADBF4388CE2DC312C720E75F9B9D73C05E93CD
                                                                                                                                                                                                                                      SHA-256:1421DAD09CEDB4C186E8B4AC1CC027955D52A9D268B29144D3D8F0D60D5ED075
                                                                                                                                                                                                                                      SHA-512:A0D8778F3F1F1FECE96D05565F3DD88A7761726EEAC3B24AB40E0D96C03754875095CA633F486F75F495BD0C2ABC8FB81815D88E47CD52E16918D07E2980C1CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE......h.."..............J.....v..\Ga.....{..`6Xg.bF...{R.O7................Z......^A...u..&..*|.`....R.....4r....N..[..h...f..b..r.......=......t....T.........q..S.............T...b.....z.r.........Rv.M.G..^..].....y..d...T..\G;z.h...n........Il......?.......U....l...1F.....r...hQ.TB....Gj.....y....@...W......X.W..h......[.-...\...n.ya.e.1q...>.Q..->.mSF{.6v..=[..........Fu.j..4O.y..vP|..g........S........g.....q.Mw..yU.L5...pv.......X.;.....M....h^.]>.^.I.....N....~o.@Z....gx0..Ps....6O..).e....az.L2...D~.s..)(f..j.[.....V..D...;m...............! ...%+.z.......b.n.:w..+;z..Pn.............cx.\i......i.............}Ce...u.....;....PR....~..Dd. .........>d..u.wo......f........%.u.........y76...U..@..AGXI '.......%tRNS.6...&... ...8..dLC..j.......}.....p.....I.IDATx...1k.@..q....w.A......N.=.>q.F....1.l.....!:.I..{..w&.k.\...(8....c.1..c.1..?...<O.0.}....a.....(......3.6..]t..Z..E./....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):100583
                                                                                                                                                                                                                                      Entropy (8bit):6.018012615680045
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:taVgQdGLd1gQk28EFWbYeGqgAwqw7F9Dg2xY9W:7WGBOQkbJbYeGqbC9k2C9W
                                                                                                                                                                                                                                      MD5:DAE760515991DAA8B4E2FBC86F6DB588
                                                                                                                                                                                                                                      SHA1:E40F17D7C27DA0BABD10D4CA29CD8F84E2B38218
                                                                                                                                                                                                                                      SHA-256:5ECF69325A5086AE8B4DF2D1CE43409EFBF16AFC62F4F140138E676497B81731
                                                                                                                                                                                                                                      SHA-512:EC242191367794E154AE8F6D5D9308D1025481093ADA822AFDC122C0640C730E64A2856E4D6BB684D19622ED7E4DCF40A2AD52BA30E187D6941980FCCC737DFD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-gray.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzS09HMzMzEx8lYFyPN.zMy3AArMzMzR1NHU0crMzMzMzMzMzMzKysrQ08/QzcjMzMzT09PMzMzT09PMzMzMzMzMzMzMzMzM.zMzMzMzMzMzOy8jKysq5HyfQVjnMzMw2eGnMzMzMzMzMzMwAmfrMzMzMzMzMzMzMzMxIQDzHICbR.LyoaGRbTtmXwZikyLC7UIyn////PJSrmUSa0jEQpHBb///////////8uLzWoDg/OIij3kDLAnFb/.///yYSyyHiaNe0/0ggP/xQn///86OyadhFj1iyDsN/51XkL0eCfhKSduUzKZmJT///+SVeL///+R.SAzXs1TdmTb4qBcblMOheTc4FwySHy+MdUse0VqiGCPMzMzzdibikD/bth/S0tNjVUT+sUf/////.//8mzIP////////////l3cThLDYXjL8txaqysbHPz88r2G/iKSjMzMwyiP/o5+a3FiH///8eo9/z.ggT////9xxfHpVypkWa2k03MzMy1HSaSXiEIjsD1fCzeVlecfTy3ml4Bc5X////yYivBE/77mjYk.YKNkWRABvlUk3T5jjS10cGhcWlb0hhJtLwghICUhFxEMRWYVLWSlVeX2ywzKOfwlzWvn5uS4Uecd.z1wp0Hn1Y2K9Ru2LiICLiYQcoblQ65EVk/wGufH/Zth7eHBS648kjv68TOv8z8wAnIUrs91bEQUl.jf1f7YziwoQQXIb6rqZR65DgM/3zx2TmyYksutivpadh7Yov55xP65Bl7ogvi/fkG3RPDgS2sanf.yoz3QpTaam91NgX/n6LMzMwBAQH////eHyLxXSr/zCrgLy//zQAAk8H8JirnyXCAgID0QzfyFxwi.5aAhhslsCAnmpAzbtkPEXNyphh/22o1JBwX+sgtG6pPIGx/5bhz+9K1f7Yq5mSjFqVb32gT
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5828
                                                                                                                                                                                                                                      Entropy (8bit):6.003640441941936
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:dYvKcomUGg7DSm8wJtVZpTNrEgaVR/xFH1ikFe39KABm0pgJ3b8FfOq:dYSeU17mmzJDDTNEVR/xFwkFeTVKb8FF
                                                                                                                                                                                                                                      MD5:79C9B3586DBA9B3C483F0B77075F62F2
                                                                                                                                                                                                                                      SHA1:2FB032981889B677E8024A90150B7CAF527F87E6
                                                                                                                                                                                                                                      SHA-256:28DAE31296A9CB48AB278440246605B535B848A248CC93E22779300A1EAC5E28
                                                                                                                                                                                                                                      SHA-512:3EB93900AF2B6170D5DB0456E8F4C15C9666B02E227DEADBAC99FA562CCA9D91237E79D225BA71E551BE9BE42DF93C93AFB3BEEC557C2A747097A59C98438AC1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAAZ4AAADMCAIAAADML1IQAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ.bWFnZVJlYWR5ccllPAAAEHlJREFUeNrs3V1QVOcdx/FdXEQQBAXEFwiwioIK8aXW15iknXRSp85E.nHrR1HrhRcZO6mSaxl4kNtOSizZp0kymo7lpJ8ZpZ+pMNDNkctFppkaj5EXBiAiIWVRURF7lRUBg.t8+CSVH3nD275zxnzzn7/cwZL9zl2bMPZ3/8/2fPi3vq3150AWbxf9ngTksZTZrKVECqBKYAANEG.AEQbAMSCxxVgEgA4L9rINgA0pABAtAEA0QYARBsAhMQ3pIgFtjpQtcFRRv0ut5tpgPyqjT+gMLtk.C7DVgaoNjkPVBqINDq3aANkNKZsZqNpA1QZQtYFoAwCiDQCM4KE7AEDVBgBEGwAQbQBAtAFAaLoO.2V2XNNg25vGNJjKPACwWbTqyrShleH9B9bba7/tGPUwlIsDX8rB4Q5qX2vNB6ZdezyhTCcBSVZte.E+lmi9ptXdKQqDRDPvR+d7rDfrXi783GtAFJgztvuuC4aDOiNRDp9mfvxfLGJRZ/tzvmtG5/pD70.Z/X4Zof9akWuvbXspKxoc9x0gYY0tE05l48svsCEIgzOfoFZDamOTc0feDDdXK7yxhKbfuac9rv1.Byw8XQQcbFK1Tard6plWALGu2oz+83mvdmuwW+1GGcF0gaotbLq9X3SJyQXgqGgTNs9remXuTeYX.QIwaUmleWFTjcq14rXUOs4wHcHMEyI82PV/Gh/vZe+l2I8cGM+G8gxKkvqOoB+fgD9i9arNfusG8.2GUKIJcZFzUS6fbKvDbmGoCZDakZLyPS7evejZV9qdQRlF2AOQ1pwJwNfP/yL1xn11T2TY/pB9If.Tx/WgG0HB+zQkE5I9oyIdNsi7VoUABCDaCPdAJjYkJrbWEykW7Az7Z1urZmgwWK64KhoM51
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):104477
                                                                                                                                                                                                                                      Entropy (8bit):6.017650579381313
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:6gMi2+ySXLAXMDcOkVbFUYpT31kmSldpMLb20igO5CXHg1T3ZRI7HqPxaCew99dJ:6D5S3QVh1iIOMXAp3YqPJjSa0y
                                                                                                                                                                                                                                      MD5:998FDF6FFFC5D47A75369501B16891A4
                                                                                                                                                                                                                                      SHA1:0CE001A4A5B25F3072F34B79E49B6632336A0F4D
                                                                                                                                                                                                                                      SHA-256:098C4F9C3FD161DD0ED72E2C9D3F0D4ACF5BCCD0164A34AA97B6C4C84E5063BB
                                                                                                                                                                                                                                      SHA-512:7054BBFFF4BE06F0BDE922ACB8F823F8722AFA58FC5979C7CC2690FFF10A2A856FC98140A9A74ACF110D2D112E040F95DB8FD0C0C85BE219A08A48836144D248
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/commonPage/images/partner/partner-hongtu-white.png.base64
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzz9vP8/vxhHjf5/Py3.AAr///////////////////////////////////////////////7/////////////////////////.//////////////////+5Hyf////////////////SWDk4eGn/////////////////////////////.//////////////8Amfr///////+1ikv///9HQDzHICYaGRbTtmUyLC7xZijTISjPJSrg4+W0jEPm.USfTMykpHBbOIiioDg8uLzX3kDLAnFbxYi+yHib/xQmNe070ggM6Oyb1iyDsN/51XkLhKSeZmJTY.s1aSVeL4qBcblMSheTc4FwySHy+iGCOSRg3S0tOKdkrxdyZnUjbijz7+sUexsK7q0pbbtRss2nMv.if9hVELiLDYXjL8txarW1dV0cGjhKCgfouC3FiHbvHjHpl3zggT9xxmpkWa1k031fCwY0UW1HSbe.VlcBc5XD4Ja2ml7xYi/xXjD2jCATjt7BE/77mjYf0F7FIjAs0nEkYKOggT9kWRBjjS0BvlVcW1f/.//4k3T70hhJtLwghICWoVuQhFxEMRWYVLWTo5uS2tbS4Uef8jZcdz1z2ywrKOP0p0Hn1Y2K+Ru2L.iICKiYQcobmFXS5Q65EGufG4U+D/ZtgGkL8ljv78z8wAnIX7raUrs91bEQUljf1d7Y3///8n0X8Q.XIZN65L///////+H2Gzqvn+5uLjgM/0tutn////0yGAv55xh7Yovi/01vsjkG3Rk7olPDgRQ65B7.eXT3QpS3ZWZ1NAX///8BAQHeHyLxXSr/zCrgLy//zQAAk8H8JirmyXGAgID0QzfyFxwi5aAhhsls.CAnmpAzbtkPEXNz12o2phh9JBwX+sgtG6pPIGx/5bhxf7Yq5mSjFqVb32gTMojDFxcWRXB3
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 743273
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):121713
                                                                                                                                                                                                                                      Entropy (8bit):7.995543684885633
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:HrEm3eKtSADx19SCq18x31740HlcThmG2hifGytaVS:LD3rtSADz9SCqshcwo5g0
                                                                                                                                                                                                                                      MD5:94C3D6B2D518A73AEA53C4DD7ACF17A3
                                                                                                                                                                                                                                      SHA1:A5189F1511DD0482A03DC6C52E4E3F5526BE6665
                                                                                                                                                                                                                                      SHA-256:55C4E55FE74F210BFE8746AABC613B714FA6A168E826305A1D6F109F034D9C1F
                                                                                                                                                                                                                                      SHA-512:ECA34E0A36090CFDAE2ADE2858F394712B9F0A6C2C59FFA1F156A2009432A4E49B57626B5EEFA5C671CF60384D3032C72130DA458533AF34EA2D211049D24EC5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Preview:...........ks.F.7.zS.|...3..1E\x.%O9.If...z'..S[[...%X.I..d9;U....Uv.k..c..$.%q,K.T.w_O.~....^....n...xi4(@....LQ$...}..A...O~..o...w.........WF'...W...c....7..|.}....p..S.!s.\.Uc,V7..l...aT..6=....?.Q..../.1N........Wcja.}.p.-.S.X....jM....Q...W.....r..dlhFI.W.)...oWF.n..C.4N\h|{..'.V..6/.Z;.E..c..W....-.GN...o.9..h^yf..~..Y.......>l.?..i.?./8..s...._.M@....=...Tj..Ul.D.i|}...7...QQZ...<{.....v.}u....U....-^[]^n.:.{oP..p1o.......U.=%[}....l.......G.7..k.,..?2.~.v..y....Ks8..s.+_7..>..X.[].o.;..4V>Buh^..X<m..._y.y.zc...p.u...R...T..............!h...@Ip..Q+|.8t..t....C...3.Q...}.Su.......c)~....J\S+..ru.....gn"..G.N..+.9.....'>5...Z..._...%a...I 6,..V..jj..z.29%.&c.^...5>QS.c1<d..DE0f..#Z....\....(....=U)...6.^.DQ..0..{.bf.Z..f.OTj.R7..(X.Q..fj.T}BU...<+cB.BY..x^...E.c...Z9^P.r.d.....8j.'....>.,P.2t.&W..M.U.G..v.0.9c......7.{.i.>...\...#....E].M...v.2.....O....\..._q.....5e,...{...FR#{Q..,..T.V..x.V...>.U.Z<9".....2......Ja....L
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21315
                                                                                                                                                                                                                                      Entropy (8bit):7.956027271040959
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:rHjC16+4MLdoWdMBxoYCYAc6HRQu6s6Tf0RrM8iHMtZaYIhHRn4OS1CCMd:jjCsyRoWuPoYCYAdITsiHMtZQIkd
                                                                                                                                                                                                                                      MD5:BE7BAFD85B8F4BDB045309E63B057848
                                                                                                                                                                                                                                      SHA1:A7ED6C7E598844DE39657E89DA7FACEE6ED6B1B0
                                                                                                                                                                                                                                      SHA-256:4BC7E61859CF957D6BBF6BAB7636181CF6D53CC6F7E9A8563D28625A845913F2
                                                                                                                                                                                                                                      SHA-512:3680451EB3EA6F2C0F84A1A1FA2D44E987B0109652BE1E8B0038546B45CF2AEC7E603EAD6C95AE2658BB5781913A7B38DFDEB4CE22411C4DAD1E23E003C915C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.......................l..Wkky.......w..a..T.y<}b/_O,8A.:N.'2&Od#Y~'b.=g.Dq.Pz.U..Z..e..m..w..~..........z..j..S..D../~."9..".m.........T....C1.G...................qr.TY..A.Wc.pp........em.|........p.............................................................d..m..x......Gq.7E:tl>.ng.C..Y..r..e..~......................................................{..U..!..............l.....4..D.........g.n&.i$.l$.f"K^.o.c..q..R.f..k.....&......x.iu.yg.iX.VI.;6.87.C`.P..ouP..m........................................xy.lhr]W`EAPBUfPfu]u.d..s..s....................{.a.n...v.p.h.d.\.T.Q.P..J.~D.w?.q.n<Y..v-..;..I..U..n.....g..r.B.o@.L@}[U[OA8'/...:D!Ve...,..n....Z.B.;.:.:.{9.t7.o6.j6.f;.g.?F...(!.F<:a%.k....tRNS..a7....Y........................................................................................................................................C...~..T..........................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19177
                                                                                                                                                                                                                                      Entropy (8bit):6.015102589293131
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YO9KmUVjN8OqpeWEOzJsd7GrHfZGbYZjL4mDihYpg5KUE987u:YO9KmsN8OqtEOidarcbYZf4mGQqEO7u
                                                                                                                                                                                                                                      MD5:7D3B411728325E3C796BCACB31BED6FE
                                                                                                                                                                                                                                      SHA1:669C3CE15D5318B944D827365D9EB4E465D8BA56
                                                                                                                                                                                                                                      SHA-256:0E36B1F219697286785C16A1424C5A3459B3B8B39973C43686193DF4E25DD645
                                                                                                                                                                                                                                      SHA-512:D764B44D82710223B1A2D0C776363F46F6CFBA8D58B987050418AB9F8A4384B287EB3E8094B67F5CFEFFB1AAD3BF6D777F0D8A0AAB70601D243381A7B4F3E58E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+EDd2h0dHA6Ly9ucy5hZG9i.ZS5jb20veGFwLzEuMC8APD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6.TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0i.QWRvYmUgWE1QIENvcmUgNS41LWMwMjEgNzkuMTU1NzcyLCAyMDE0LzAxLzEzLTE5OjQ0OjAwICAg.ICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkvMDIvMjIt.cmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0iIiB4bWxuczp4bXBN.TT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9u.cy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtbG5zOnhtcD0iaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1wTU06T3JpZ2luYWxEb2N1bWVudElEPSJ4bXAuZGlk.OjVjYmMzNzY4LTY3N2YtOWU0MC1iMjU5LWQzN2JlY2UxZTdkZiIgeG1wTU06RG9jdW1lbnRJRD0i.eG1wLmRpZDowMkJFRjRDNDdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wTU06SW5zdGFuY2VJ.RD0ieG1wLmlpZDowMkJFRjRDMzdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wOkNyZWF0b3JU.b29sPSJBZG9iZSBQaG90b3Nob3AgQ0MgMjAxNyAoV2luZG93cykiPiA8eG1wTU06RGVyaXZ
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19177
                                                                                                                                                                                                                                      Entropy (8bit):6.015102589293131
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:YO9KmUVjN8OqpeWEOzJsd7GrHfZGbYZjL4mDihYpg5KUE987u:YO9KmsN8OqtEOidarcbYZf4mGQqEO7u
                                                                                                                                                                                                                                      MD5:7D3B411728325E3C796BCACB31BED6FE
                                                                                                                                                                                                                                      SHA1:669C3CE15D5318B944D827365D9EB4E465D8BA56
                                                                                                                                                                                                                                      SHA-256:0E36B1F219697286785C16A1424C5A3459B3B8B39973C43686193DF4E25DD645
                                                                                                                                                                                                                                      SHA-512:D764B44D82710223B1A2D0C776363F46F6CFBA8D58B987050418AB9F8A4384B287EB3E8094B67F5CFEFFB1AAD3BF6D777F0D8A0AAB70601D243381A7B4F3E58E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/images/index-chess.jpg.base64
                                                                                                                                                                                                                                      Preview:abcde/9j/4AAQSkZJRgABAgAAZABkAAD/7AARRHVja3kAAQAEAAAAPAAA/+EDd2h0dHA6Ly9ucy5hZG9i.ZS5jb20veGFwLzEuMC8APD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6.TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0i.QWRvYmUgWE1QIENvcmUgNS41LWMwMjEgNzkuMTU1NzcyLCAyMDE0LzAxLzEzLTE5OjQ0OjAwICAg.ICAgICAiPiA8cmRmOlJERiB4bWxuczpyZGY9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkvMDIvMjIt.cmRmLXN5bnRheC1ucyMiPiA8cmRmOkRlc2NyaXB0aW9uIHJkZjphYm91dD0iIiB4bWxuczp4bXBN.TT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9u.cy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtbG5zOnhtcD0iaHR0cDov.L25zLmFkb2JlLmNvbS94YXAvMS4wLyIgeG1wTU06T3JpZ2luYWxEb2N1bWVudElEPSJ4bXAuZGlk.OjVjYmMzNzY4LTY3N2YtOWU0MC1iMjU5LWQzN2JlY2UxZTdkZiIgeG1wTU06RG9jdW1lbnRJRD0i.eG1wLmRpZDowMkJFRjRDNDdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wTU06SW5zdGFuY2VJ.RD0ieG1wLmlpZDowMkJFRjRDMzdCNEMxMUU4QUUxQkM4NjgwQzRFREVEOSIgeG1wOkNyZWF0b3JU.b29sPSJBZG9iZSBQaG90b3Nob3AgQ0MgMjAxNyAoV2luZG93cykiPiA8eG1wTU06RGVyaXZ
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1154553
                                                                                                                                                                                                                                      Entropy (8bit):5.999360065436772
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:Ejw07ihnviOdU6n/RSnCxdJbvavkb2sqLvU2un2w+dw:uU9RnBa6A7+
                                                                                                                                                                                                                                      MD5:D1F1D7717C576E8392AC8494D21A95DD
                                                                                                                                                                                                                                      SHA1:E27E253069303C211DC31262DA2EE385D3639A6E
                                                                                                                                                                                                                                      SHA-256:4075DEB2ACA39DEB48D46863AE7FB556BBBC34D84F997C13444183A4D5FB4D8C
                                                                                                                                                                                                                                      SHA-512:7BD7E8DE8158EC0B37BCDFBAD8D22033B03ECBA67BB8895EDAE54EE03FC8C3FD2BC299594D0E3BB82DFCAAB67E7A812C65C2CCC73C65EC08A1BE1EAE3838CE49
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8227
                                                                                                                                                                                                                                      Entropy (8bit):6.011705087939539
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:JkkBHNqwnjSJuxF1drKn9K79LDQXFj4NLaYQ7ar/:rBHI8BHkn9Kx4+LhQ7ar/
                                                                                                                                                                                                                                      MD5:5FF41D2BECD0689589FD8AFB58C0913E
                                                                                                                                                                                                                                      SHA1:9F463B57B27260B19C93D533046F893360933D76
                                                                                                                                                                                                                                      SHA-256:7F97DFD7455FB76BE00F454B95E3B28C114F9164B49A504BF34200DA41D9DB8D
                                                                                                                                                                                                                                      SHA-512:D502DC1BF29166726BA9183C01EFA1B698DCBF22D79DE614A4772B4150ADD3F308D597732844C9FEBEF77B1D85568604B729F2C16E4C66F2F86B0B724FDB4D72
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np.6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEE.k5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKA.SgOQzxY91Qmg7wbQYeHE7/H9237U7MBbeAoBR0cA6CwAXQSgG7xAF1SgNR0ocuIzaAp0cgoMaPEI.aDyAZgfQvADabgCtahDeQtfKP307ABsg8VwBwCQBGLsH2LwCrKgBU9SA5TVgSgCMJoi0oAOlm8+l.APQCgi7IGgugFmlQeRpKMg2qxEEpG4VSHYDaC6BagL8l5t8K4AqbkwCMzQ9sqgAcUwKeUYE7/5L1.9V/+9vevaW5vvVQUJT/LsA6aYXiKonSKopA5RVXVLOh6pqgUkplMLpyIRCaPHjrU+71vPDg4OzqZ.UxlQVBaKLgGU3ByUWgDUt8r6nwoYf0cvAWAFL3DJAvA9bV32TTfc1HTH3R9/vzcQ3MJxfBDBAUAJ.AIoIEAAK5mu84nvZ8h2yiPfqqqoW52amRg+8sufgN7/w+VNT0xM5lYVCnQDFQgSUwfJ9xNzflJm/.WcAGq+8AYGYAOL4eeL+n2fGDZ7beuGrN2odphrGZHSGAEFQeAFIAkDVf43vyPXaanNhxAgLB48Hk.89nc8YOH//jAfR/dNzjQl6Z4yBcTUAwAKIcXm/obAv5mAFdYZTzAqzKIPasvdD/9/Is/sDscG5Fx.s8MILAEAcQBImuCQETwJizgQ+J5crd/jPSQuGKCx7UKhUDp0YO+hv//Ih/aHZydSjAiyGoXim2X7.jQLGtMKMArBQD6JQBNsTz+++/uL1l32Jpmk3AHBmJ+cBYAwAchbmCEgCmIDEz6sB43tyP2H
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):27279
                                                                                                                                                                                                                                      Entropy (8bit):6.014254248462474
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:T9ixwl8mxo220CfVhGdOz+KEBD3TJOqIy44z:sQBx0VUdc+hBD3Trp
                                                                                                                                                                                                                                      MD5:718A099F2A80CE39D7181972E582EA71
                                                                                                                                                                                                                                      SHA1:20D101E02BFF0BE09A0524B8C7800905C3E48C89
                                                                                                                                                                                                                                      SHA-256:570734066D743AA032EAB6225883386C1323EA7DB29BADB9C7E534C025DF18AD
                                                                                                                                                                                                                                      SHA-512:DB12973CE2D559310F4E0277C51DCD48DE23E871B7867F55D1FC54AD09DAC677D2C3FC394D8130C7FEFDC206AE5D6C70321BC2217C11855953FD7127B7DE3A2D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:abcde/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAIBAQEBAQIBAQECAgICAgQDAgICAgUEBAMEBgUGBgYF.BgYGBwkIBgcJBwYGCAsICQoKCgoKBggLDAsKDAkKCgr/2wBDAQICAgICAgUDAwUKBwYHCgoKCgoK.CgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgr/wgARCAB4APoDAREA.AhEBAxEB/8QAHgAAAgIDAQEBAQAAAAAAAAAABQYEBwMICQIBCgD/xAAcAQACAwEBAQEAAAAAAAAA.AAADBAECBQYHAAj/2gAMAwEAAhADEAAAAKI4PumJS81YgPPczAYsAtGety4WDmVoM5Ql31RvQZZM.VwwyUK+D3el5LWmGEZZUFhtBVN6fBDY+G/WFDvEi2SYITGQBIoDRBTAHflvptWUhTZDIlxOk70nK.g5NxtBszXH5E94dbzmclRO0t9tUZM1Q+vDcXRrRsemwKAf4KkwyPvolYpYgVuPraJE+vok2jMC/l.JjEA3r6Pz7MdHkz7k0CNWaa3Va3srXYINLqoKyFZu/QwTmitK1F5Docw6CtQI7TWr1mtqImF0Kv5.zqKRaxd5Pw8OL9OhSblpErsgYHuPvSl8eexjzmpla/mt6DZrLJ02PNMaxXS+Y264Tj7zeo/4z+xm.UHYM+TaXV4z51+G69FkGSLuezikdxWVsKxQWwRKbym1+fFPq+/ehyJvQWp15Lipgdp1K1cjbp3M+.VnCmcJjaC1mPLax/y0esLec1swgeXkuGMh1159935vUYsjSsLmtKxuXcb8yCVlzlVXfo8q4+v5+z.+gx3fazT2gvPODGG3MHqhUZ7F4+D4TteQGyxbvO6zWTE6xLM7Ycf1TVye1mwHIeimgfM/nS/TnET.VjjM9vMg2bQYO5LzRjuseFot2FotmG6z5LZpC5lWk6gbLAlaUJ2iRJ51EmFlYvcerX6b8Q5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 122735
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31739
                                                                                                                                                                                                                                      Entropy (8bit):7.993328726963943
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:768:9wsCEijzcIosyfn/pGRc/dW8AueSPNDA0FRouqZVzWLqFb7:9wsQMIzyfcmFZLNDA0FMeLqFb7
                                                                                                                                                                                                                                      MD5:74DEB193C7F16ED4A3CE03CED1BFB1AF
                                                                                                                                                                                                                                      SHA1:60BDC46A98BCBDEBB32FA5C13063621D13749C4F
                                                                                                                                                                                                                                      SHA-256:720A1772371D246A08C243FC9E727720EA8F1CE9BC8EF51A45C44EC6E539363E
                                                                                                                                                                                                                                      SHA-512:9125894168988E98D268D7355CA9DBB4EBFAF62ADCEEE23DA3CFF2EF98B757281EC58DF628FC4FA9F46548EF8DBBDF08DB7745658B086A5D4554E7DD8492D938
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:...........kw..(.....g...&Ez..lP.._..=..9.}..,..D.....%.".o.U..F..=3;..uW&..............w.wv...z.........i...<.K.s...^[.g....!q/-.{Wu..n....].-.z~...^:.eEV.m6.k.l.6....]..*>>........j.n.....J`..............O{.+.y...@7E.\..\...:K..k]"d.".{.....|..M....x....l......d.....u9C ...}P].W6k.$i.VYu..}ZUu......U^f.`_f.,..l...E...8...x...w...S.3l.8..e...]..S..T.&.k.:..&7i..%.8..j.^fe;....w........Hy.7mVful4.eu..n...R.....[../..S..4..P!..-..:...`.gme...v..T...)..(.../..:kE...^.{........[.>/...jb\..E^.../.......W.....l..O[X..u..s.Ao..O.i~|..@.j.br|.H....6...Z."......bq...&.Nq...Q...+...2@)(AX.|.?.=......1.&.y.\....h...E....|{...X{..tl.ez.L.....4+...Y..W.....m......UU....d4iO.a....b..%....H2.gbL.(....r"..k...=6['.M%.._.@]...f//.6-g..y$.m.D...H..k...o.b..'..r.a...C.Q..-.9...d.TG'.R...H.y~.Lp..$I.E.D..!.Y.A....-..,..c.N.".6..W......"...VD[E........zks..(.z..?...:...'.Pok..%.l=\..Eh...6+...$UI.......9.]l6.p...Ex|.7<9.....h.B.,.....k.....&q*o..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):75333
                                                                                                                                                                                                                                      Entropy (8bit):5.999297326478745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:/H2O8ipUHyJULeuQ4e2WmllHtmDzicsQzGMn6XYzfZLYxbenW0ZaS:3rpUFetmTNmz4QzDn6XYzfV6en1ZaS
                                                                                                                                                                                                                                      MD5:56F72734111AEC71E097BD910D29CDF3
                                                                                                                                                                                                                                      SHA1:49CAFE32E941C213F54515D59BCC661980526BE4
                                                                                                                                                                                                                                      SHA-256:62A8DD4DDD14E7A41612B9E011F44501569CDAD7586F87378DC92A3315FDC9D3
                                                                                                                                                                                                                                      SHA-512:2FF8011E359F3616F2DFFEC4088A7752C030634ADB3F75D69950EF2CFD00359B126D825A0636BD205CAC1482AFA62CDEE997BCE39F7019286EE36AD2312DBA3B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/fserver/files/gb/627/floatImage/225/1704100920456.png.base64
                                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 250 x 215, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):102258
                                                                                                                                                                                                                                      Entropy (8bit):7.993886862745156
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:mkPXEiOawJSsRBA4Cj+EXjrVTVCvBLR35qQjE:VPAF0SUP1TVwRI3
                                                                                                                                                                                                                                      MD5:8D9ABA5A434311F951AC04421C7DC771
                                                                                                                                                                                                                                      SHA1:9E269EF70B1C650A4177AA6CA8F9B5C8D400BE42
                                                                                                                                                                                                                                      SHA-256:282AEE25E5C5E665F12F0593297C59EF00DFCBB88B210B4BC9466AB4D0E14BEA
                                                                                                                                                                                                                                      SHA-512:633B0B4FAE850D852E7AA4904AEA815CB20426A21987801E74AE0FE82B6BB9FE7BDEE1124D7FEF85E93BB501977BAD10A480FAE583620CB95C25C2442422AC17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.38cp66.cc:8989/ftl/resource/chess/public/game/game01/2x/zh_CN/game_fish_73_105.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............3.L.....tEXtSoftware.Adobe ImageReadyq.e<...viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146" xmpMM:DocumentID="xmp.did:6B078160307511EA9109FE73B6B9D534" xmpMM:InstanceID="xmp.iid:6B07815F307511EA9109FE73B6B9D534" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:70120e8a-285f-5447-98b4-041eeca8bf51" stRef:documentID="xmp.did:b06f3372-4666-7f4b-9ed1-cf1948a75146"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>(.].....IDATx..}..]e...N..O.}.{... .
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 17340
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4031
                                                                                                                                                                                                                                      Entropy (8bit):7.951043479428025
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:3vr/VW5yfLX072+gQ6QP9y0gO+YygZH19PI7yziG:fr/VW5yTM2vLu9y3OByYH19tziG
                                                                                                                                                                                                                                      MD5:3A90921ABC0A5219AD4E664BDE3E21E0
                                                                                                                                                                                                                                      SHA1:FFBC673A0954970A87F93506625F066522959388
                                                                                                                                                                                                                                      SHA-256:41F06410D8ADF8C53247DBE6C9972165E4A9835C8089CF5BAC8198900AAABEB5
                                                                                                                                                                                                                                      SHA-512:5A6692D358CF69F398BDC8BEFC0EEA3641927D019C15B62D352DD15F9D8BD7E4A2CA72BCB89686C13AC891AE59A3A779A0B7FE7F598A193A20F77102F240A691
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.............S...w...&c....:....&460.n..x4B:..q..;.a.f...'.w(...I.;...p....O...o.vowoW..G..0....o..)...c._.g.f...m..se...s...3..,..=.c{.7_5.!4.c....7Z...O....6n>._.~....rc.....g.921>..l.........X.!! ~}...?..6[...W.....x63561....Y.%..o.Z..."..X....G9...........ht..Q..Ld.QV4.-6>Zo.=..q..|....H.sdl$..:6.%\.'.8DQ.tSG.B.=.l.A.G.3.2.....7....#..*.....4.2.^y.L..y..-xf./9kzS./.G.....U*.k..9....M..(.K..B.hV..&..R.+...A;Up.9.u... .,..q.^{&.?4d.........H.aj.c.0+...l.*T.x....G./...... ..B.....> 3..C$.R.......?...2........c.w..@X.\.b&....5n<.......\?.._{....N.....X...S.6...$..".I.P<..N..p.....@.+2..o.P...!qy..4.(.*..B.}..(....F..F.:.....({..9.1S@....a..$yY....y....jk.N4..7.v.........5.@..D'.t.C.O.L6...K.v.5@Tp.b...bn.Y..?.V.%.>k.?....mY...7..Qm.......~(9i........R...#..v.........d.)..3!.............'...D...H.n&.)^.Pa.Q......w=.B.Rs..P.k.;.]./.B..C.__.|..u.r....\.g....3Ke.j+..&.L;/_5o.0U."8......J.............*..@.A.".....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):515
                                                                                                                                                                                                                                      Entropy (8bit):5.19346589576686
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:6dYBcDjnsu584Nu32EYOMj+6vb40vBYFfurDsHh6xeAdZlRMby:6EcPdu32Rtdvb4MYFfur86U0Rx
                                                                                                                                                                                                                                      MD5:B1734CB77AE0E91B4116A8A06A7FC5B3
                                                                                                                                                                                                                                      SHA1:146195CDB93B3194F586ACABD2712C7EFB1C02DA
                                                                                                                                                                                                                                      SHA-256:D89F82C6664674129FE2A5DA52C794AD91B6B8E8840119139180574D278CA20F
                                                                                                                                                                                                                                      SHA-512:DC37D2EC60579989AE163768CB74B77FDF6FD85D19086EF46DAF6CEF13AD0362CB439902BC2672E24D077E64F2F04E1A8375D582E4B204BC759AC3CE5092F9EE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://o1tyg6.innittapp.com/ftl/bet365-627/themes/images/sec-nav-bg-grad.gif.base64
                                                                                                                                                                                                                                      Preview:abcdeR0lGODlhAQBSAtUAAAVpTQB5WgRtUAB6WwVrTgJ2VwJ3VwVsTwJ5WgRyVAN1VgRwUgRxUwVqTgRu.UQRzVQF5WgJ3WAN0VgJ1VwF7WQJ4WQRvUgF6WgJ5WQNzVQF7WgVqTQRuUAF3WAVpTAB5WARzVAJ4.WARvUQRyUwRwUwN1VwJ4VwRrTgJ3WQF5WwF7WwN0VQB7XAF6WQF6WwVoTAAAAAAAAAAAAAAAAAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACH5BAAAAAAALAAAAAABAFICAAaVwJdw.SCwaj8ikcslsOp/QqHRKrVqv2Kx2K/QAvt/NpkEmmAmng/ogaLc5DrhDZLEs7gsSY89I+EcJIA+D.GRkSEisSCosKJRMTBZEFEREGlgYoESEVHRUmGBgIoggQFxAQKS4BLqytFxoaFBQqqgGrrS4tuC28.uL68urktH623wr2+u7rIyc2twC4sA8ID08fAwa3VwEEAOw==
                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:14.631958008 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:14.647236109 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:14.975368977 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.636574030 CEST49717443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.636631966 CEST4434971740.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.636759996 CEST49717443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.637376070 CEST49717443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.637411118 CEST4434971740.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.725172043 CEST4971880192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.725663900 CEST4971980192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.730232000 CEST804971820.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.730340004 CEST4971880192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.730523109 CEST4971880192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.730617046 CEST804971920.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.730690002 CEST4971980192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.735488892 CEST804971820.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.239129066 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.257050991 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.505984068 CEST4434971740.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.506114960 CEST49717443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.522481918 CEST49717443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.522524118 CEST4434971740.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.522885084 CEST4434971740.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.533638954 CEST49717443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.533711910 CEST49717443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.533729076 CEST4434971740.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.534007072 CEST49717443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.576292992 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.579404116 CEST4434971740.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.590518951 CEST804971820.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.643894911 CEST4971880192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.719827890 CEST4434971740.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.720035076 CEST4434971740.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.720143080 CEST49717443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.809892893 CEST49717443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.809936047 CEST4434971740.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.334419012 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.339324951 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.339493990 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.339737892 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.344850063 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.747023106 CEST49721443192.168.2.6142.250.186.36
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.747083902 CEST44349721142.250.186.36192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.747193098 CEST49721443192.168.2.6142.250.186.36
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.748416901 CEST49721443192.168.2.6142.250.186.36
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.748451948 CEST44349721142.250.186.36192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.036468029 CEST49722443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.036484957 CEST44349722184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.036619902 CEST49722443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.042026997 CEST49722443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.042040110 CEST44349722184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.204803944 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.204821110 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.204833031 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.204885960 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.214385986 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.215078115 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.215446949 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.219238043 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.219877958 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.220211029 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.223843098 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.224065065 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.383692980 CEST44349721142.250.186.36192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.384644032 CEST49721443192.168.2.6142.250.186.36
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.384691000 CEST44349721142.250.186.36192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.386127949 CEST44349721142.250.186.36192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.386192083 CEST49721443192.168.2.6142.250.186.36
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.388247013 CEST49721443192.168.2.6142.250.186.36
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.388334990 CEST44349721142.250.186.36192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.428863049 CEST49721443192.168.2.6142.250.186.36
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.428883076 CEST44349721142.250.186.36192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.473273039 CEST49721443192.168.2.6142.250.186.36
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.516041994 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.518486977 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.523377895 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.684355021 CEST44349722184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.684436083 CEST49722443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.695213079 CEST49722443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.695219994 CEST44349722184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.695583105 CEST44349722184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.725979090 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.742261887 CEST49722443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.753421068 CEST49722443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.773361921 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.787760973 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.787864923 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.787874937 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.787904978 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.787916899 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.787928104 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.787935019 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.787940025 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.787972927 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.788697004 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.788780928 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.795412064 CEST44349722184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.849421978 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.849457026 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.849927902 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.850467920 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.850483894 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.854181051 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.902031898 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.935688019 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.935698032 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.935714006 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.935722113 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.935756922 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.935822964 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.952624083 CEST44349722184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.952816963 CEST44349722184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.952862024 CEST49722443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.952862024 CEST49722443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.952883959 CEST44349722184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.952910900 CEST49722443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.952917099 CEST44349722184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.989908934 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.989973068 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.989984035 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.990027905 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.994550943 CEST49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.994596958 CEST44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.994872093 CEST49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.995155096 CEST49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.995192051 CEST44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.997910976 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.997920990 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.997931004 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.997960091 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.997989893 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998055935 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998065948 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998075962 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998099089 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998208046 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998217106 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998226881 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998245001 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998275995 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998325109 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998815060 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998852968 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998857975 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998862982 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998903036 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998970032 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.998980999 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.999010086 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.999806881 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.999823093 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:26.999865055 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.022370100 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.022378922 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.022423029 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.022425890 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.022466898 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.022524118 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.145186901 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.145205975 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.145215988 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.145267010 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.145306110 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.145323038 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.145334005 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.145340919 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.145373106 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.184927940 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.191427946 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.204196930 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.204209089 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.204221010 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.204268932 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.204365969 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.204377890 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.204387903 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.204415083 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.204437017 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.211781979 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.211791992 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.211812973 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.211834908 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.211836100 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.211848021 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.211858034 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.211869001 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.211883068 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.211903095 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214087009 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214097977 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214154005 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214261055 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214272976 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214282036 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214291096 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214303017 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214312077 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214319944 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214338064 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214338064 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214513063 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214523077 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214531898 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214540958 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214550018 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214550018 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214560986 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214571953 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.214586973 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.215456009 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.215466976 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.215476036 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.215486050 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.215512991 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.215539932 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.215621948 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.215631962 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.215683937 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216507912 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216517925 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216526985 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216536045 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216545105 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216555119 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216562033 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216566086 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216576099 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216586113 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216594934 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216595888 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216609955 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216615915 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216634989 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.216661930 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.232014894 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.232026100 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.232069969 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355068922 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355083942 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355093956 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355149984 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355170012 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355220079 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355225086 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355235100 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355277061 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355379105 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355393887 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355407953 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355418921 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355452061 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355479956 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.355986118 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409641981 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409678936 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409687996 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409699917 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409740925 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409770012 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409780979 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409811974 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409897089 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409944057 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409955025 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.409991980 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.410021067 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.410032034 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.410064936 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.416647911 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.416667938 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.416738033 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.459654093 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.503426075 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.504165888 CEST804971920.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.504272938 CEST4971980192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.509128094 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.509208918 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.523169041 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.523195982 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.523678064 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.555538893 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.568993092 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.646982908 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.647034883 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.647152901 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.647326946 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.647336006 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.647408962 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.647869110 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.647926092 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.647983074 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.648252964 CEST49728443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.648299932 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.648365974 CEST49728443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.648437977 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.648468018 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.648569107 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.648844004 CEST49730443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.648859978 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.649014950 CEST49730443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.649451971 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.649468899 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.649632931 CEST49728443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.649662018 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.650067091 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.650094032 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.650302887 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.650320053 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.650695086 CEST49730443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.650712013 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.651066065 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.651077032 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.653111935 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.661818981 CEST4971980192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.662184954 CEST44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.662257910 CEST49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.666912079 CEST804971920.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.668894053 CEST49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.668910980 CEST44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.669251919 CEST44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.671442986 CEST49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.695400000 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.696439981 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.702064037 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.702131987 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.702545881 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.708117008 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.719407082 CEST44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.751652956 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.751715899 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.751735926 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.751811981 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.751811981 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.751827002 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.751847029 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.751878023 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.751934052 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.836137056 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.836190939 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.836252928 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.836265087 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.836313009 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.836313009 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.838243008 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.838284016 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.838344097 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.838352919 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.838402987 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.838402987 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.922272921 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.922317028 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.922432899 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.922432899 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.922446012 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.922508955 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.923578978 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.923635006 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.923695087 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.923695087 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.923702002 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.923798084 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.924506903 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.924554110 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.924627066 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.924627066 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.924634933 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.924674034 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.925901890 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.925941944 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.926009893 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.926009893 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.926017046 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.926085949 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.943983078 CEST44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.944066048 CEST44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.944134951 CEST49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.970907927 CEST49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.970936060 CEST44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.970954895 CEST49724443192.168.2.6184.28.90.27
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.970963955 CEST44349724184.28.90.27192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.009434938 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.009480953 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.009520054 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.009527922 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.009581089 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.009581089 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.010142088 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.010186911 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.010205984 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.010221958 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.010256052 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.010256052 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.010926008 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.010970116 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.011003971 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.011010885 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.011045933 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.011045933 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.011436939 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.011486053 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.011543036 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.011543036 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.011549950 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.011578083 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012198925 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012245893 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012315035 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012315035 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012322903 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012377977 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012819052 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012859106 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012880087 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012895107 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012911081 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012964010 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012972116 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.012993097 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.013027906 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.013140917 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.013166904 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.013166904 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.013190031 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.013202906 CEST49723443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.013210058 CEST4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.176965952 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.177002907 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.177066088 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.180147886 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.180190086 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.180249929 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.181196928 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.181210995 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.181262970 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.184401989 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.184423923 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.184735060 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.184752941 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.184953928 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.184973001 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.185486078 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.185497999 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.185549974 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.185664892 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.185677052 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.186964989 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.186984062 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.187031984 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.187469006 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.187479019 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.787098885 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.787123919 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.787137985 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.787192106 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.788178921 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.788238049 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.789331913 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.789655924 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.790033102 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.794168949 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.794516087 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.794828892 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.800384045 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.800930023 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.800972939 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.800990105 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.801606894 CEST49730443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.801614046 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.801979065 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.802057028 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.802810907 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.802890062 CEST49730443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.803148031 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.803551912 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.803800106 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.804594994 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.804604053 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.804625034 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.805200100 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.805269957 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.805840015 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.805854082 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.805978060 CEST49728443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.805996895 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.806055069 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.806116104 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.807400942 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.807421923 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.807558060 CEST49728443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.807590008 CEST49730443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.807621956 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.807660103 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.807909966 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.807917118 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.809441090 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.809520006 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.810853958 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.810997963 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.814404964 CEST49728443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.814551115 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.814609051 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.814697027 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.815018892 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.815026999 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.817640066 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.817823887 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.818253994 CEST49730443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.818267107 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.818703890 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.818717003 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.819108009 CEST49728443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.819134951 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.819173098 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.819188118 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.819304943 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.819323063 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.859172106 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.859174013 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.859174013 CEST49730443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.859210014 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.859294891 CEST49728443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.859381914 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.978679895 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.981311083 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.983082056 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.983103037 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.988574028 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.024169922 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.024249077 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.024765968 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.024771929 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.039777040 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.090631008 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.133606911 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.300367117 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.341486931 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.381603003 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.381673098 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.381786108 CEST49728443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.381820917 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.382530928 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.384998083 CEST49728443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.386854887 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.391762972 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.391786098 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.391794920 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.391827106 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.391840935 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.391864061 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.391870022 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.391906977 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.391927958 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.391928911 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.391940117 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.392095089 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.392168045 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.392189026 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.392221928 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.392242908 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.392256975 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.392261982 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.392323971 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.392330885 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.393280983 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.393340111 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.393359900 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.393400908 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.393415928 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.393415928 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.393438101 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.393449068 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.393472910 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.393472910 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.393513918 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.396034002 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.396060944 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.396070957 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.396090984 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.396133900 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.396146059 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.396153927 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.396168947 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.396270037 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.396270037 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.398612976 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.398663998 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.398670912 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.398690939 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.401000977 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.409893036 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.409970999 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.409976006 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.413011074 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.435173988 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.437266111 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.457523108 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.457544088 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.457585096 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.457603931 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.457624912 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.457639933 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.457675934 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.457690001 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.458815098 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.458862066 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.458904982 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.458913088 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.458945990 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.458945990 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.458961010 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.459101915 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.459176064 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.459176064 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.462100029 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.462122917 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.462153912 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.462182045 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.462182045 CEST49730443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.462215900 CEST49730443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.533319950 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.533797026 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.533829927 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.534384012 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.534392118 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.534779072 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.534794092 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.535448074 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.535454035 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.535872936 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.535892010 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.536267042 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.536271095 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.538131952 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.538146019 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.538248062 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.538795948 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.538800955 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.539484024 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.539504051 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.539923906 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.539932966 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.548535109 CEST49728443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.548603058 CEST44349728103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.549130917 CEST49730443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.549151897 CEST44349730103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.549377918 CEST49725443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.549391985 CEST44349725103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.551666975 CEST49726443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.551673889 CEST44349726103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.554637909 CEST49729443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.554650068 CEST44349729103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.561688900 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.561717033 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.566677094 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.586246967 CEST49737443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.586277008 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.586334944 CEST49737443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.586968899 CEST49737443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.586980104 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.588067055 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.588076115 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.588125944 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.588617086 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.588627100 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.604892969 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.604954004 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.604974031 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.604994059 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.605031013 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.605042934 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.625732899 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.625809908 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.625828028 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.625922918 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.625971079 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.626163960 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.626179934 CEST44349727103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.626203060 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.626219988 CEST49727443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.632903099 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.633023024 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.633089066 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.633894920 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.633946896 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.633999109 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.634013891 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.634051085 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.634069920 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.634113073 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.634350061 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.634402990 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.634490013 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.634505987 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.634532928 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.634670019 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.635337114 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.635344028 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.635354042 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.635359049 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.636260986 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.636279106 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.636328936 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.636347055 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.636364937 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.636392117 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.636416912 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.636492968 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.636789083 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.636828899 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.637361050 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.637361050 CEST49735443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.637372017 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.637378931 CEST4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.637660980 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.637660980 CEST49732443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.637666941 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.637672901 CEST4434973213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.638151884 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.638170958 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.638184071 CEST49734443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.638190985 CEST4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.639759064 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.639775038 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.639791965 CEST49733443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.639799118 CEST4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.643438101 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.643449068 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.643510103 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.644725084 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.644747019 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.644805908 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645476103 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645512104 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645525932 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645534992 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645556927 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645581961 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645637989 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645647049 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645728111 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645741940 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645792961 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.645806074 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.646445036 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.646461010 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.646822929 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.646835089 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.646883011 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.647068024 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.647078037 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.879456997 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.879501104 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.879517078 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.879544020 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.879596949 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.879611969 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.879641056 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.879698992 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.880003929 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.880043030 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.880080938 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.880095005 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.880122900 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.880220890 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.880264997 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.880279064 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.880294085 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.880337954 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.880390882 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.929157019 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089324951 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089346886 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089374065 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089389086 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089404106 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089409113 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089454889 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089463949 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089478970 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089492083 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089500904 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.089539051 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105612993 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105654955 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105668068 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105699062 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105742931 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105756998 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105781078 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105786085 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105812073 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105827093 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105885029 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105899096 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.105920076 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106101036 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106142044 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106151104 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106163979 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106192112 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106199980 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106504917 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106548071 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106570005 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106585026 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106623888 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106625080 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106640100 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.106677055 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.110690117 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.111668110 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.116486073 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.159229994 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.285242081 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.286098003 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.286128044 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.286966085 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.286972046 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.296154976 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.296844006 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.296875954 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.297285080 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.297292948 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.298469067 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.298825026 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.298839092 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.298887014 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.299483061 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.299488068 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.305622101 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.307347059 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.308362961 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.308717966 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.308737040 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.309137106 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.309142113 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.310395956 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.312170982 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.329489946 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.329891920 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.329916000 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.330416918 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.330421925 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.384633064 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.384700060 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.384761095 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.385780096 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.385792017 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.385802984 CEST49743443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.385808945 CEST4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.394265890 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.394308090 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.394377947 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.394541979 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.394560099 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.396846056 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.396996021 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.397063971 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.397171021 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.397193909 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.397207022 CEST49742443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.397214890 CEST4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.398228884 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.398300886 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.398350000 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.398982048 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.398989916 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.398999929 CEST49741443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.399003983 CEST4434974113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.401184082 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.401236057 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.401251078 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.401259899 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.401300907 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.401335001 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.401475906 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.401492119 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.401587963 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.401601076 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.405208111 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.405216932 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.405271053 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.405534983 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.405546904 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.411139965 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.411185980 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.411235094 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.411443949 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.411457062 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.411473036 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.411479950 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.413996935 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.414053917 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.414135933 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.414271116 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.414302111 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.427964926 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428108931 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428119898 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428153038 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428159952 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428195953 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428200006 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428208113 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428244114 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428270102 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428596020 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428642988 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428656101 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428667068 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428689957 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.428699970 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429018974 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429060936 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429068089 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429080009 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429131985 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429156065 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429166079 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429203987 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429553032 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429603100 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429615021 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429635048 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429667950 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429678917 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.429713964 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.433296919 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.433420897 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.433480978 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.433537006 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.433546066 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.433559895 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.433564901 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.435688972 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.435723066 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.435790062 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.435899973 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.435919046 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.443186045 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.443237066 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.443259954 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.446450949 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447000027 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447010040 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447057962 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447115898 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447160959 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447191000 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447390079 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447424889 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447426081 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447437048 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447484970 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447882891 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447920084 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447931051 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447962046 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.447985888 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.448019981 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.448631048 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.448642969 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.448715925 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.450670004 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.450736046 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.455467939 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.455564976 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.535702944 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.535918951 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.536041975 CEST49737443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.536055088 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.536274910 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.536282063 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.536528111 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.536973953 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.536988020 CEST49737443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.537065029 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.537383080 CEST49737443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.537383080 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.537482977 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.537518978 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.583399057 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.583411932 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.585375071 CEST49737443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.585375071 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.653819084 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.653902054 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.653954983 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.653990030 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654040098 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654069901 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654072046 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654232025 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654306889 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654356956 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654388905 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654421091 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654448032 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654485941 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654747009 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654778004 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654817104 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654844999 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654866934 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.654898882 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.655076027 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.655216932 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.655249119 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.655282021 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.655308008 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.655325890 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.655358076 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.655409098 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.656177998 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.656758070 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.656840086 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.656888008 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.656920910 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.656955004 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.656982899 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.657151937 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.657200098 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.657259941 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.657351971 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.657401085 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.657428026 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.657433987 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.657465935 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.657480001 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.657500982 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.657634974 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.658232927 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.658303022 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.658334970 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.658369064 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.658392906 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.658632994 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.658924103 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.658976078 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.659007072 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.659039021 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.659070015 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.659095049 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.659810066 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.659862041 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.659910917 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.659933090 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.659943104 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.659970045 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.660650969 CEST49750443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.660737038 CEST44349750103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.661226034 CEST49750443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.663342953 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.663355112 CEST49750443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.663389921 CEST44349750103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.668232918 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.874233007 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.879728079 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.879775047 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.879826069 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.879842043 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.879861116 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.879893064 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.879914999 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.879925966 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880095005 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880139112 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880191088 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880222082 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880247116 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880381107 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880430937 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880464077 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880490065 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880556107 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880587101 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880589962 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880624056 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.880649090 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.881014109 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.881063938 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.881097078 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.881107092 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.881181955 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.881211042 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.881213903 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.881247997 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.881272078 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.882663965 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.882715940 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.882749081 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.882776022 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.882781982 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.882806063 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.882854939 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.882888079 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.882914066 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.882997036 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883044958 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883071899 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883076906 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883110046 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883595943 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883645058 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883671045 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883677006 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883754969 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883790970 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883795023 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883826017 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.883852005 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.884202957 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.884260893 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.884289980 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.897861004 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.897888899 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.897918940 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.897922993 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.897955894 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.897980928 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.930135965 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.944742918 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.966617107 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.971240997 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.971400976 CEST49751443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.971438885 CEST44349751103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.971632004 CEST49751443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.971841097 CEST49751443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.971858025 CEST44349751103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.976367950 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.010552883 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.041856050 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.042720079 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.042752028 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.045169115 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.045176029 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.048351049 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.049073935 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.049101114 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.049139023 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.049144983 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.052143097 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.053174973 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.053204060 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.053993940 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.054001093 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.076750994 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.077627897 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.077627897 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.077646017 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.077656031 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.092464924 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.092825890 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.092879057 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.092911005 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.092937946 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.092991114 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093019009 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093024015 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093087912 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093115091 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093137026 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093169928 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093240976 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093281031 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093312025 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093338966 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093362093 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093396902 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093424082 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093430996 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.093528032 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.094013929 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.094067097 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.094100952 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.094193935 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.094225883 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.094252110 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.109721899 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.109750986 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.109793901 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.109832048 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.109858990 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.110066891 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.111823082 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.111854076 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.111886024 CEST44349738103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.111916065 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.112083912 CEST49738443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.114684105 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.114751101 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.114870071 CEST49737443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.114878893 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.114898920 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.114976883 CEST49737443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.116660118 CEST49737443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.116673946 CEST44349737103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.130652905 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.133424044 CEST49752443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.133459091 CEST44349752103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.133780956 CEST49752443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.133838892 CEST49753443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.133886099 CEST44349753103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.134078026 CEST49754443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.134090900 CEST44349754103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.134116888 CEST49753443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.134525061 CEST49754443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.135669947 CEST49755443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.135679960 CEST44349755103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.135766983 CEST49755443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.136955976 CEST49752443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.136966944 CEST44349752103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.137001991 CEST49753443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.137020111 CEST44349753103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.137602091 CEST49754443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.137617111 CEST44349754103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.138982058 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.138983965 CEST49755443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.138993025 CEST44349755103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.139822006 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.142944098 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.143013000 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.143093109 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.143786907 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.144737005 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.148041964 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.149612904 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.149780989 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.152329922 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.152375937 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.152412891 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.152446032 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.170903921 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.170922041 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.170937061 CEST49744443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.170937061 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.170943975 CEST4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.170970917 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.171597004 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.171605110 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.171751022 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.171751022 CEST49748443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.171782970 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.171807051 CEST4434974813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.173870087 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.173870087 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.173892021 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.173903942 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.177629948 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.177678108 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.179325104 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.179351091 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.179378033 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.179433107 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.179441929 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.179470062 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.179524899 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.179857969 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.179862976 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.179868937 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.179894924 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.180082083 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.180097103 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.181876898 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.181977987 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.183459997 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.183459997 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.183482885 CEST49745443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.183490038 CEST4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.186881065 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.186918974 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.187040091 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.187202930 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.187215090 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415622950 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415641069 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415658951 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415678024 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415690899 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415705919 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415719986 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415723085 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415735006 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415772915 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415812969 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415880919 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415920973 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415982008 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.415997982 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416013956 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416028023 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416043043 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416048050 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416057110 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416081905 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416081905 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416090012 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416388035 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416403055 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416418076 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416431904 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416446924 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416460037 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416469097 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416481972 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416744947 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416829109 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416877031 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.416877031 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.434989929 CEST49749443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.435008049 CEST4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.435868979 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.439032078 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.439043999 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.439255953 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.439306974 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.439682961 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.440103054 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.440119028 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.440551043 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.440674067 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.441072941 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.441072941 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.441149950 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.489691019 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.489701033 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.535831928 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619400978 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619424105 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619440079 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619455099 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619471073 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619481087 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619517088 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619637966 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619652987 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619668961 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619673014 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619684935 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619699001 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619704962 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619710922 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619757891 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619937897 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.619976044 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.620990992 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.623306990 CEST44349750103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.623550892 CEST49750443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.623616934 CEST44349750103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.624341965 CEST44349750103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.624979019 CEST49750443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.625171900 CEST44349750103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.625372887 CEST49750443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.625834942 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.627398968 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.632385015 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.671400070 CEST44349750103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683665037 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683697939 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683712959 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683736086 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683752060 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683757067 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683765888 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683782101 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683789968 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683804035 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683891058 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683904886 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683919907 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683929920 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683936119 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.683952093 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684509039 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684560061 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684561014 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684645891 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684660912 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684683084 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684724092 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684739113 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684757948 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684828997 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684844017 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.684871912 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.712686062 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.712764025 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.825628996 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.828942060 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.844233036 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.844259024 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.847863913 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.847872019 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.848767996 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.876804113 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.877836943 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.877845049 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.888076067 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.894643068 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.894658089 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.932213068 CEST44349751103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.933182955 CEST49751443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.933212042 CEST44349751103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.934439898 CEST44349751103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.936980963 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.937005997 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.940406084 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.940412998 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.944180965 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.944227934 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.944282055 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.945547104 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.945693970 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.945735931 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.945748091 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.945764065 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.945800066 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.945856094 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.945904016 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.945919037 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.945940018 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.946010113 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.946024895 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.946041107 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.946046114 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.946078062 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.950824976 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.950845957 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.950855970 CEST49756443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.950861931 CEST4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.982739925 CEST49751443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.991216898 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.991293907 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:31.991362095 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.039302111 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.039506912 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.039573908 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.041167974 CEST49751443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.041486025 CEST44349751103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.041871071 CEST49751443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.067589045 CEST44349754103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.072762012 CEST44349752103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.080518961 CEST44349755103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.086873055 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.086910009 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.086930037 CEST49757443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.086940050 CEST4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.087410927 CEST44349751103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.087528944 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.087543964 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.087557077 CEST49758443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.087563992 CEST4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.088112116 CEST49755443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.088129044 CEST44349755103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.088222980 CEST49752443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.088229895 CEST44349752103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.088323116 CEST49754443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.088355064 CEST44349754103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.089864016 CEST44349752103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.089891911 CEST44349754103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.089925051 CEST49752443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.089981079 CEST49754443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.090702057 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.090739965 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.090802908 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.091480017 CEST49754443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.091586113 CEST44349754103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.091860056 CEST44349755103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.091933966 CEST49755443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.092118025 CEST49752443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.092200041 CEST44349752103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.092722893 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.092751026 CEST49755443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.092760086 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.092813969 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.092919111 CEST44349755103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.092966080 CEST49754443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.092992067 CEST44349754103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.093278885 CEST49752443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.093283892 CEST44349752103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.093399048 CEST49755443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.093404055 CEST44349755103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.093564987 CEST49762443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.093592882 CEST4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.094665051 CEST49763443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.094681025 CEST4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.096503973 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.096550941 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.096611023 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.096786976 CEST49764443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.096801996 CEST4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.101854086 CEST44349753103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.101969004 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.102094889 CEST49753443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.102123022 CEST44349753103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.104758978 CEST49765443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.104779959 CEST4434976540.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.104844093 CEST49765443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.105463028 CEST49765443192.168.2.640.115.3.253
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.105473042 CEST4434976540.115.3.253192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.105479002 CEST44349753103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.105541945 CEST49753443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.105885029 CEST49753443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.105973005 CEST44349753103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.106004000 CEST49753443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.106784105 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.139339924 CEST49754443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.139343977 CEST49755443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.139343977 CEST49752443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.147413969 CEST44349753103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.154756069 CEST49753443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.154784918 CEST44349753103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.192068100 CEST44349750103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.192090988 CEST44349750103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.192157984 CEST44349750103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.192188025 CEST49750443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.192259073 CEST49750443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.193259954 CEST49750443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.193301916 CEST44349750103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.198097944 CEST49766443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.198147058 CEST44349766103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.198205948 CEST49766443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.198698044 CEST49766443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.198713064 CEST44349766103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.199568987 CEST49767443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.199609041 CEST44349767103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.199670076 CEST49767443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.199708939 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.199736118 CEST497208989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.199935913 CEST49767443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.199954987 CEST44349767103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.200643063 CEST49753443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.204713106 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.204749107 CEST89894972020.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.229443073 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.229473114 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.229480028 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.229512930 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.229532957 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.229543924 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.229571104 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.229571104 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.229593039 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.229610920 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.229684114 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.250149012 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.250890017 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.250916958 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.251682997 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.251687050 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.284167051 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.284701109 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.284720898 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.285372972 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.285379887 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.323960066 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324023008 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324100971 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324100971 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324122906 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324151993 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324167967 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324174881 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324217081 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324223042 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324327946 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324373960 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324614048 CEST49747443192.168.2.6103.155.16.134
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.324630022 CEST44349747103.155.16.134192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.349982023 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.350137949 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.350192070 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.350464106 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.350478888 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.350533009 CEST49761443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.350538969 CEST4434976113.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.356389999 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.356487036 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.356581926 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.356874943 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.356910944 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.387535095 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.387633085 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.387680054 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.387805939 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.387820959 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.387834072 CEST49759443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.387840986 CEST4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.390872955 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.390925884 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.390990973 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.391150951 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.391163111 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.420425892 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.420490026 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.420542955 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.420545101 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.420598030 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.420640945 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.420640945 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.420675039 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.420711994 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.420969009 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.421003103 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.421036959 CEST89894973120.239.97.157192.168.2.6
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:32.421055079 CEST497318989192.168.2.620.239.97.157
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.105308056 CEST192.168.2.61.1.1.10x16Standard query (0)www.38cp66.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.105484962 CEST192.168.2.61.1.1.10x1664Standard query (0)www.38cp66.cc65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.836224079 CEST192.168.2.61.1.1.10x5083Standard query (0)www.38cp66.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.837039948 CEST192.168.2.61.1.1.10x7b0Standard query (0)_8989._https.www.38cp66.cc65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.707145929 CEST192.168.2.61.1.1.10x3518Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.707274914 CEST192.168.2.61.1.1.10x6d44Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.183916092 CEST192.168.2.61.1.1.10x8090Standard query (0)o1tyg6.innittapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.184206963 CEST192.168.2.61.1.1.10x1d47Standard query (0)o1tyg6.innittapp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.665468931 CEST192.168.2.61.1.1.10xdeedStandard query (0)www.38cp66.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.665823936 CEST192.168.2.61.1.1.10xd55fStandard query (0)_8989._https.www.38cp66.cc65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.621189117 CEST192.168.2.61.1.1.10x7b7aStandard query (0)o1tyg6.innittapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:29.621424913 CEST192.168.2.61.1.1.10x376Standard query (0)o1tyg6.innittapp.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:52.360838890 CEST192.168.2.61.1.1.10x7778Standard query (0)psowoexvd.n2vu8zpu2f6.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:52.360994101 CEST192.168.2.61.1.1.10x390bStandard query (0)psowoexvd.n2vu8zpu2f6.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:54.522692919 CEST192.168.2.61.1.1.10x7b5eStandard query (0)psowoexvd.n2vu8zpu2f6.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:54.522960901 CEST192.168.2.61.1.1.10xa28eStandard query (0)psowoexvd.n2vu8zpu2f6.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:00.120439053 CEST192.168.2.61.1.1.10x1dcbStandard query (0)336.439dddd3dg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:00.120897055 CEST192.168.2.61.1.1.10x7169Standard query (0)336.439dddd3dg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:04.467041016 CEST192.168.2.61.1.1.10x9d4Standard query (0)336.439dddd3dg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:04.468563080 CEST192.168.2.61.1.1.10x7586Standard query (0)336.439dddd3dg.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:13.153664112 CEST192.168.2.61.1.1.10x4a27Standard query (0)vue.livehelp100servicestandby.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:13.153887987 CEST192.168.2.61.1.1.10x4982Standard query (0)vue.livehelp100servicestandby.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:37.451510906 CEST192.168.2.61.1.1.10xacd2Standard query (0)player.opgoalde.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:37.451924086 CEST192.168.2.61.1.1.10x6f42Standard query (0)player.opgoalde.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:37.477073908 CEST192.168.2.61.1.1.10x78dbStandard query (0)player.opgoalde.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.660634995 CEST1.1.1.1192.168.2.60x16No error (0)www.38cp66.ccsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.660634995 CEST1.1.1.1192.168.2.60x16No error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.660634995 CEST1.1.1.1192.168.2.60x16No error (0)ee754749.hysjs168.comcluster91f2e088.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.660634995 CEST1.1.1.1192.168.2.60x16No error (0)cluster91f2e088.hysjs168.com20.239.97.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.967752934 CEST1.1.1.1192.168.2.60x1664No error (0)www.38cp66.ccsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.967752934 CEST1.1.1.1192.168.2.60x1664No error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.277828932 CEST1.1.1.1192.168.2.60x5083No error (0)www.38cp66.ccsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.277828932 CEST1.1.1.1192.168.2.60x5083No error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.277828932 CEST1.1.1.1192.168.2.60x5083No error (0)ee754749.hysjs168.comcluster91f2e088.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.277828932 CEST1.1.1.1192.168.2.60x5083No error (0)cluster91f2e088.hysjs168.com20.239.97.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.481996059 CEST1.1.1.1192.168.2.60x7b0Name error (3)_8989._https.www.38cp66.ccnonenone65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.713963985 CEST1.1.1.1192.168.2.60x3518No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:25.714826107 CEST1.1.1.1192.168.2.60x6d44No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.632828951 CEST1.1.1.1192.168.2.60x1d47No error (0)o1tyg6.innittapp.como1tyg6.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.632828951 CEST1.1.1.1192.168.2.60x1d47No error (0)o1tyg6.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.645890951 CEST1.1.1.1192.168.2.60x8090No error (0)o1tyg6.innittapp.como1tyg6.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.645890951 CEST1.1.1.1192.168.2.60x8090No error (0)o1tyg6.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.645890951 CEST1.1.1.1192.168.2.60x8090No error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.645890951 CEST1.1.1.1192.168.2.60x8090No error (0)l5-global.gslb.ksyuncdn.com103.198.200.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.675796986 CEST1.1.1.1192.168.2.60xdeedNo error (0)www.38cp66.ccsite.36ok56cname.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.675796986 CEST1.1.1.1192.168.2.60xdeedNo error (0)site.36ok56cname.comee754749.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.675796986 CEST1.1.1.1192.168.2.60xdeedNo error (0)ee754749.hysjs168.comcluster91f2e088.hysjs168.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:27.675796986 CEST1.1.1.1192.168.2.60xdeedNo error (0)cluster91f2e088.hysjs168.com20.239.97.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:28.551501036 CEST1.1.1.1192.168.2.60xd55fName error (3)_8989._https.www.38cp66.ccnonenone65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.056013107 CEST1.1.1.1192.168.2.60x376No error (0)o1tyg6.innittapp.como1tyg6.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.056013107 CEST1.1.1.1192.168.2.60x376No error (0)o1tyg6.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.404581070 CEST1.1.1.1192.168.2.60x7b7aNo error (0)o1tyg6.innittapp.como1tyg6.innittapp.com.download.ks-cdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.404581070 CEST1.1.1.1192.168.2.60x7b7aNo error (0)o1tyg6.innittapp.com.download.ks-cdn.coml5-global.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.404581070 CEST1.1.1.1192.168.2.60x7b7aNo error (0)l5-global.gslb.ksyuncdn.com103.155.16.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:30.404581070 CEST1.1.1.1192.168.2.60x7b7aNo error (0)l5-global.gslb.ksyuncdn.com103.198.200.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:35.342606068 CEST1.1.1.1192.168.2.60xbd30No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:35.342606068 CEST1.1.1.1192.168.2.60xbd30No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:52.407723904 CEST1.1.1.1192.168.2.60x390bNo error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:52.407723904 CEST1.1.1.1192.168.2.60x390bNo error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:52.408535004 CEST1.1.1.1192.168.2.60x7778No error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:52.408535004 CEST1.1.1.1192.168.2.60x7778No error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:52.408535004 CEST1.1.1.1192.168.2.60x7778No error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:52.408535004 CEST1.1.1.1192.168.2.60x7778No error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:52.408535004 CEST1.1.1.1192.168.2.60x7778No error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:52.408535004 CEST1.1.1.1192.168.2.60x7778No error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:54.591975927 CEST1.1.1.1192.168.2.60xa28eNo error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:54.591975927 CEST1.1.1.1192.168.2.60xa28eNo error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:54.635235071 CEST1.1.1.1192.168.2.60x7b5eNo error (0)psowoexvd.n2vu8zpu2f6.comvueselfdomain.livehelp100service.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:54.635235071 CEST1.1.1.1192.168.2.60x7b5eNo error (0)vueselfdomain.livehelp100service.comd2fbug8oy6zx3g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:54.635235071 CEST1.1.1.1192.168.2.60x7b5eNo error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:54.635235071 CEST1.1.1.1192.168.2.60x7b5eNo error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:54.635235071 CEST1.1.1.1192.168.2.60x7b5eNo error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:54.635235071 CEST1.1.1.1192.168.2.60x7b5eNo error (0)d2fbug8oy6zx3g.cloudfront.net13.225.78.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:00.160054922 CEST1.1.1.1192.168.2.60x7169No error (0)336.439dddd3dg.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:00.187182903 CEST1.1.1.1192.168.2.60x1dcbNo error (0)336.439dddd3dg.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:00.187182903 CEST1.1.1.1192.168.2.60x1dcbNo error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com75.2.42.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:00.187182903 CEST1.1.1.1192.168.2.60x1dcbNo error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com99.83.207.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:04.520618916 CEST1.1.1.1192.168.2.60x9d4No error (0)336.439dddd3dg.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:04.520618916 CEST1.1.1.1192.168.2.60x9d4No error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com75.2.42.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:04.520618916 CEST1.1.1.1192.168.2.60x9d4No error (0)a48d7a3baeaba2a67.awsglobalaccelerator.com99.83.207.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:04.529067993 CEST1.1.1.1192.168.2.60x7586No error (0)336.439dddd3dg.coma48d7a3baeaba2a67.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:13.187180042 CEST1.1.1.1192.168.2.60x4982No error (0)vue.livehelp100servicestandby.comd30ye5lgbv8wkd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:13.199906111 CEST1.1.1.1192.168.2.60x4a27No error (0)vue.livehelp100servicestandby.comd30ye5lgbv8wkd.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:13.199906111 CEST1.1.1.1192.168.2.60x4a27No error (0)d30ye5lgbv8wkd.cloudfront.net108.138.7.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:13.199906111 CEST1.1.1.1192.168.2.60x4a27No error (0)d30ye5lgbv8wkd.cloudfront.net108.138.7.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:13.199906111 CEST1.1.1.1192.168.2.60x4a27No error (0)d30ye5lgbv8wkd.cloudfront.net108.138.7.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:13.199906111 CEST1.1.1.1192.168.2.60x4a27No error (0)d30ye5lgbv8wkd.cloudfront.net108.138.7.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:14.314549923 CEST1.1.1.1192.168.2.60x8d83No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:14.314549923 CEST1.1.1.1192.168.2.60x8d83No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:36.081629038 CEST1.1.1.1192.168.2.60xeb03No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:36.081629038 CEST1.1.1.1192.168.2.60xeb03No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:37.461395025 CEST1.1.1.1192.168.2.60xacd2Name error (3)player.opgoalde.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:37.483376980 CEST1.1.1.1192.168.2.60x6f42Name error (3)player.opgoalde.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:37.488195896 CEST1.1.1.1192.168.2.60x78dbName error (3)player.opgoalde.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.64971820.239.97.157804440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:23.730523109 CEST428OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: www.38cp66.cc
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Oct 6, 2024 17:39:24.590518951 CEST232INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                      Location: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:24 GMT
                                                                                                                                                                                                                                      Content-Length: 62
                                                                                                                                                                                                                                      Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 33 38 63 70 36 36 2e 63 63 3a 38 39 38 39 2f 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                      Data Ascii: <a href="https://www.38cp66.cc:8989/">Moved Permanently</a>.
                                                                                                                                                                                                                                      Oct 6, 2024 17:40:09.638358116 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      0192.168.2.64971740.115.3.253443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 48 76 45 4b 66 47 7a 4d 6b 6d 6b 74 67 76 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 37 62 38 61 31 64 64 62 38 30 35 33 33 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: eHvEKfGzMkmktgv1.1Context: c37b8a1ddb805330
                                                                                                                                                                                                                                      2024-10-06 15:39:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                      2024-10-06 15:39:24 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 48 76 45 4b 66 47 7a 4d 6b 6d 6b 74 67 76 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 37 62 38 61 31 64 64 62 38 30 35 33 33 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 4e 4b 38 62 75 69 73 34 46 69 56 42 76 50 64 4e 59 78 6f 49 58 2b 2f 42 57 6e 67 39 7a 78 38 52 51 33 56 74 37 75 54 62 52 2b 36 31 4a 38 34 54 72 6d 55 57 49 79 59 53 6d 42 37 4b 52 62 45 75 6e 59 77 45 61 6e 55 37 6c 42 67 42 32 75 58 41 32 38 43 78 61 6b 2f 68 46 68 37 68 4e 33 50 32 52 39 36 43 75 6c 52 70 36 4c 32 77
                                                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: eHvEKfGzMkmktgv1.2Context: c37b8a1ddb805330<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASNK8buis4FiVBvPdNYxoIX+/BWng9zx8RQ3Vt7uTbR+61J84TrmUWIyYSmB7KRbEunYwEanU7lBgB2uXA28Cxak/hFh7hN3P2R96CulRp6L2w
                                                                                                                                                                                                                                      2024-10-06 15:39:24 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 48 76 45 4b 66 47 7a 4d 6b 6d 6b 74 67 76 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 37 62 38 61 31 64 64 62 38 30 35 33 33 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: eHvEKfGzMkmktgv1.3Context: c37b8a1ddb805330<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                      2024-10-06 15:39:24 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                      2024-10-06 15:39:24 UTC58INData Raw: 4d 53 2d 43 56 3a 20 45 4d 56 6c 64 51 35 49 51 45 75 67 67 53 77 63 49 79 4d 37 69 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                      Data Ascii: MS-CV: EMVldQ5IQEuggSwcIyM7iw.0Payload parsing failed.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.649722184.28.90.27443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-10-06 15:39:26 UTC465INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=3991
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:26 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      2192.168.2.64972313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:27 GMT
                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                      Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                                                      ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                                                      x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153927Z-1657d5bbd48p2j6x2quer0q02800000002a000000000gwyr
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                      2024-10-06 15:39:28 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                      2024-10-06 15:39:28 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                      2024-10-06 15:39:28 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.649724184.28.90.27443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC513INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=3947
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:27 GMT
                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                      2024-10-06 15:39:27 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.649729103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:28 UTC570OUTGET /ftl/commonPage/themes/gui-base.css HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 17137
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"66bc0c2d-145e6"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 13:01:33 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 14 Aug 2024 01:45:17 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 13:01:33 GMT
                                                                                                                                                                                                                                      Age: 873476
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 0dcbe8a654054ca93dd6a2080b461851
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC15689INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 79 93 e4 c6 75 e7 ff fa 14 50 33 18 9c 21 ab 8a 00 ea ee 0a 4e 88 94 ad 23 2c d9 5e 51 d6 1e 14 83 81 02 b2 aa c0 41 01 25 00 d5 07 3b ca a1 f0 5a 22 ad b5 0e cb b2 b4 3a bc a2 7c 2d ad 90 e4 db 26 45 4a fe 32 ec 99 e1 5f fe 0a ce 1b 79 bc 44 a1 7b 64 ef 76 93 d3 55 99 bf 7c f9 f2 bd 97 2f ef cc 67 9f fe f0 87 bc a7 bd 8f 47 5b f4 42 71 f1 3b 9f ec bf 10 55 c8 bb 73 fd c3 9f 3f fc d1 17 3f f8 9f 6f 5d bf f1 e5 bb 04 70 86 ca 2a 2d 72 2f 18 f8 83 39 09 78 7e 5f 6f 8a f2 d4 7b b1 46 67 28 27 21 bf 16 d5 c8 db 16 49 ba 4a 51 e2 85 7e 30 ed fb f3 be 1f e2 b8 67 3f f4 ec d3 de c3 9f ff d9 f5 1f 7e e9 c1 9b ff 72 fd de d7 49 d0 47 d2 ed ae 28 6b 6f 5f 66 77 4e 36 45 be 5e 46 c5 20 ae aa 93 bb 0b 02 bf fe d2 5b d7 7f f7 c5 eb
                                                                                                                                                                                                                                      Data Ascii: }yuP3!N#,^QA%;Z":|-&EJ2_yD{dvU|/gG[Bq;Us??o]p*-r/9x~_o{Fg('!IJQ~0g?~rIG(ko_fwN6E^F [
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC1448INData Raw: 22 de 9c df 4e 75 f3 26 d2 63 75 13 12 2b af a6 06 8f b8 fd df a7 7d fc 2f ee d6 28 9a ef 2b ab e2 9e 0a 12 ad 88 d7 b9 74 10 fb 78 08 fe 9f c9 87 6e 15 64 fc ff 1f 9d e3 6d f5 6a 08 e6 3f 4b a9 d8 81 fa d6 e0 05 bb 5d e6 75 57 78 e0 bb 79 f0 f5 6f be ff ee 3f 3f f8 fa 37 3e f8 f2 37 ff ed bd ef 11 b7 cb fa 24 fd 3a dd e9 be d6 f7 e7 2b b4 92 1e 7f 48 6e ac 50 fa 41 0b 55 11 ea d0 93 21 d5 de 05 3f 98 ad dd 89 42 5b 05 45 5e a4 c0 0d 27 83 28 c3 7e 4d ba 2a df d3 a3 95 0b 46 9a ab 45 3c be b5 47 87 7a 3b 68 2c 00 0f 6f f4 84 03 fc 8f b4 96 db 12 89 14 7b 55 07 37 6a a7 85 ca ab 25 6f fa 85 ec fc 82 da 19 ae 91 c9 58 1d 93 8d e8 37 6a 6f 64 12 53 f4 b3 fb 2c 5c cc 4c 10 35 fa 52 8d e4 b3 35 f0 75 b0 24 8e 8f 48 c6 ec 51 b0 9a 92 ed e2 b1 6d 84 1a e7 fb bf
                                                                                                                                                                                                                                      Data Ascii: "Nu&cu+}/(+txndmj?K]uWxyo??7>7$:+HnPAU!?B[E^'(~M*FE<Gz;h,o{U7j%oX7jodS,\L5R5u$HQm


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      5192.168.2.649730103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:28 UTC578OUTGET /ftl/commonPage/themes/gui-skin-default.css HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 6253
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-06
                                                                                                                                                                                                                                      ETag: W/"64ad1569-7b6e"
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:29 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 11 Jul 2023 08:40:09 GMT
                                                                                                                                                                                                                                      Expires: Tue, 05 Nov 2024 15:39:29 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-206
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-06
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-05
                                                                                                                                                                                                                                      X-Cdn-Request-ID: b153659a39d27d65043c2b1e22640573
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC6253INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b c6 14 08 de f1 6e 96 b3 cf bb dd 05 0f 3e 92 47 8a 72 68 4b 7c 58 24 65 7d 98 9d e9 dd 1d 71 76 66 31 33 cb bb e3 e2 00 05 49 04 2b 8e f3 70 92 0f 81 23 20 8c 11 c3 5f ec 0f 09 02 24 91 6d fd 97 c0 a4 c4 4f fe 0b e9 e7 4c 3f 6a 1e 7b 52 00 11 d0 1d a5 9b ed ae ae ae aa ae ae ae ae ae e9 fd e3 67 9f 5f b9 fc 9d 37 ac cb d6 2d 77 81 ae c5 27 0f 6e db f7 9e 04 91 7d 03 4d dd 55 98 59 5b af 7e f1 d7 2f ff e5 b7 af fe ec 57 2f 7e fc f1 1f 7f fb c9 ff 7e f4 0f f8 df 17 ff f4 bb 2f 3f f9 f7 2f fe e3 33 56 4b da 3f 45 49 1a c4 91 d5 6e 39 ad 21 29 38 5c 65 f3 38 19 59 f7 32 f4 14 45 a4 e4 86 9b 21 6b 11 fb c1 34 40 be d5 71 da 7b b6 33 b4 3b 6d 5c 77 85 50 71 35 ff b1 fc 24 5e fa f1 71 94 5a 7f f8 af 9f
                                                                                                                                                                                                                                      Data Ascii: =kq+n>GrhK|X$e}qvf13I+p# _$mOL?j{Rg_7-w'n}MUY[~/W/~~/?/3VK?EIn9!)8\e8Y2E!k4@q{3;m\wPq5$^qZ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      6192.168.2.649727103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:28 UTC574OUTGET /ftl/bet365-627/themes/style/common.css HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 55877
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "6327fe95-da45"
                                                                                                                                                                                                                                      Date: Mon, 16 Sep 2024 14:23:15 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Sep 2022 05:31:01 GMT
                                                                                                                                                                                                                                      Expires: Wed, 16 Oct 2024 14:23:15 GMT
                                                                                                                                                                                                                                      Age: 1732574
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 4abcb9a0e7613d71422a0787cb02d893
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC15707INData Raw: ef bb bf 2f 2a 21 0a 20 2a 20 42 65 74 33 36 35 0a 20 2a 20 41 75 74 68 6f 72 3a 20 53 74 65 76 65 6e 0a 20 2a 20 55 70 64 61 74 65 20 62 79 20 32 30 31 37 2d 30 32 2d 32 30 0a 20 2a 2f 0a 0a 2f 2a 20 e7 a6 81 e7 94 a8 e5 93 8d e5 ba 94 20 2a 2f 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 31 30 30 70 78 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 30 70 78 29 7b 0a 09 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 33 33 35 70 78 3b 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 0a 09 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 33 33 35 70 78 3b 7d 0a 7d 0a 2e 73 63 72 65 65 6e 2d 6c 67 20 2e 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                      Data Ascii: /*! * Bet365 * Author: Steven * Update by 2017-02-20 *//* */.container-fluid,.container{width:1100px}@media (min-width:990px){.container{width:1335px;}}@media (min-width:1200px){.container{width:1335px;}}.screen-lg .contain
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC16384INData Raw: 7b 63 6f 6c 6f 72 3a 23 46 46 44 46 31 42 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 3b 7d 0a 0a 2f 2a 20 69 6e 64 65 78 2d 73 6c 69 64 65 20 2a 2f 0a 2e 69 6e 64 65 78 2d 77 72 61 70 20 2e 6d 61 69 6e 2d 77 72 61 70 7b 77 69 64 74 68 3a 38 36 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 33 33 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 7d 0a 2e 69 6e 64 65 78 2d 73 6c 69 64 65 7b 77 69 64 74 68 3a 38 34 34 70 78 3b 68 65 69 67 68 74 3a 32 32 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 6f 72 64 65 72 3a 33 70 78 20 73 6f 6c 69 64 20 23 36 33 36 33 36 33 3b 6d 61 72 67 69 6e 3a 35
                                                                                                                                                                                                                                      Data Ascii: {color:#FFDF1B;background-color:#333;}/* index-slide */.index-wrap .main-wrap{width:860px;float:left;background:#333;padding:5px;overflow:hidden;margin-bottom:0;}.index-slide{width:844px;height:220px;position:relative;border:3px solid #636363;margin:5
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC16384INData Raw: 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 6e 61 76 69 20 61 2e 69 63 6f 32 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 31 37 31 70 78 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 6e 61 76 69 20 61 2e 69 63 6f 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 32 32 38 70 78 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 61 64 62 6f 78 20 69 6d 67 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 61 64 62 6f 78 20 69 6d 67 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 39 39 65 39 65 3b 7d 0a 2e 63 61 73 69 6e 6f 2d 6c 69 73 74 20 75 6c 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 7d 0a
                                                                                                                                                                                                                                      Data Ascii: nt;color:#fff;}.casino-navi a.ico2{background-position:0 -171px;}.casino-navi a.ico3{background-position:0 -228px;}.casino-adbox img{border:1px solid #000;width:100%;}.casino-adbox img:hover{border-color:#199e9e;}.casino-list ul{padding:0;margin:0;}
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC7402INData Raw: 64 65 72 2d 70 61 6e 65 6c 20 2e 6d 65 6d 62 65 72 73 2d 64 72 6f 70 64 6f 77 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 33 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 62 62 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 29 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 7d 0a 2e 68 65 61 64 65 72 2d 70 61 6e 65 6c 20 2e 6d 65 6d 62 65 72 73 2d 64 72 6f 70 64 6f 77 6e 3e 6c 69 7b 6d 61 72 67 69 6e 3a 33 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 0a 2e 68 65 61 64 65 72 2d 70 61 6e 65 6c 20 2e 6d 65 6d 62 65 72 73 2d 64 72 6f 70 64 6f
                                                                                                                                                                                                                                      Data Ascii: der-panel .members-dropdown{margin-top:0;padding:0;border:1px solid #333;border-radius:4px;background-color:#bbb;box-shadow:0 0 10px rgba(0,0,0,.3);color:#333;}.header-panel .members-dropdown>li{margin:3px 0;font-size:12px;}.header-panel .members-dropdo


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      7192.168.2.649728103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:28 UTC588OUTGET /ftl/bet365-627/themes/style/bootstrap-dialog.min.css HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 2780
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "6156cab3-adc"
                                                                                                                                                                                                                                      Date: Mon, 16 Sep 2024 14:23:17 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 01 Oct 2021 08:45:39 GMT
                                                                                                                                                                                                                                      Expires: Wed, 16 Oct 2024 14:23:17 GMT
                                                                                                                                                                                                                                      Age: 1732572
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 8ec6b7348ff1d3af3c5e6440b45e2a71
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC2780INData Raw: 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 0a 7d 0a 0a 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 20
                                                                                                                                                                                                                                      Data Ascii: .bootstrap-dialog .modal-header { border-top-left-radius: 4px; border-top-right-radius: 4px}.bootstrap-dialog .bootstrap-dialog-title { color: #fff; text-align: center; font-size: 18px}.bootstrap-dialog .bootstrap-dialog-message


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      8192.168.2.649725103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:28 UTC584OUTGET /ftl/bet365-627/themes/style/swiper-4.3.3.min.css HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 19773
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "615c2c2b-4d3d"
                                                                                                                                                                                                                                      Date: Mon, 16 Sep 2024 14:23:18 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Oct 2021 10:42:51 GMT
                                                                                                                                                                                                                                      Expires: Wed, 16 Oct 2024 14:23:18 GMT
                                                                                                                                                                                                                                      Age: 1732571
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: b587b87af3f946c9a59d7294f44e105e
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC15691INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 33 2e 33 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 4a 75 6e 65 20 35 2c 20 32 30 31
                                                                                                                                                                                                                                      Data Ascii: /** * Swiper 4.3.3 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released on: June 5, 201
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC4082INData Raw: 33 44 27 36 30 27 25 32 30 78 32 25 33 44 27 36 30 27 25 32 30 79 31 25 33 44 27 37 27 25 32 30 79 32 25 33 44 27 32 37 27 25 32 30 73 74 72 6f 6b 65 25 33 44 27 25 32 33 66 66 66 27 25 32 30 73 74 72 6f 6b 65 2d 77 69 64 74 68 25 33 44 27 31 31 27 25 32 30 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 25 33 44 27 72 6f 75 6e 64 27 25 32 46 25 33 45 25 33 43 25 32 46 64 65 66 73 25 33 45 25 33 43 67 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 46 25 33 45 25 33 43 75 73 65 25 32 30 78 6c 69 6e 6b 25 33 41 68 72 65 66 25 33 44 27 25 32 33 6c 27 25 32 30 6f 70 61 63 69 74 79 25 33 44 27 2e 32 37 27 25 32 30 74 72 61 6e 73 66 6f 72 6d 25 33 44 27 72
                                                                                                                                                                                                                                      Data Ascii: 3D'60'%20x2%3D'60'%20y1%3D'7'%20y2%3D'27'%20stroke%3D'%23fff'%20stroke-width%3D'11'%20stroke-linecap%3D'round'%2F%3E%3C%2Fdefs%3E%3Cg%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%2F%3E%3Cuse%20xlink%3Ahref%3D'%23l'%20opacity%3D'.27'%20transform%3D'r


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      9192.168.2.649726103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:28 UTC567OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 33545
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-176d4"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 18:27:36 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 18:27:36 GMT
                                                                                                                                                                                                                                      Age: 1026713
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-206
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: e0457df44abb7fd2d90f61e86b3a1836
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC15675INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                                                                                                                                                                                                                                      Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC16384INData Raw: df 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98 5b 68 fc 56 24 c3 8a 78 20 c6 3c 25 0b 07
                                                                                                                                                                                                                                      Data Ascii: y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:![hV$x <%
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC1486INData Raw: a1 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27 55 67 08 3f 79 1e af 4a f3 6e 0a 71 fe c9
                                                                                                                                                                                                                                      Data Ascii: l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'Ug?yJnq


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      10192.168.2.64973313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                      x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153929Z-1657d5bbd48t66tjar5xuq22r8000000025000000000b9r3
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      11192.168.2.64973213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                      x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153929Z-1657d5bbd48qjg85buwfdynm5w000000024g00000000s789
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      12192.168.2.64973613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                      x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153929Z-1657d5bbd48p2j6x2quer0q02800000002eg0000000047wt
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      13192.168.2.64973513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                      x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153929Z-1657d5bbd48q6t9vvmrkd293mg000000023000000000ggth
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      14192.168.2.64973413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:29 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                      x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153929Z-1657d5bbd48762wn1qw4s5sd30000000021g00000000bne1
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:29 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      15192.168.2.64974313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:30 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                      x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153930Z-1657d5bbd4824mj9d6vp65b6n400000002f00000000027qy
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      16192.168.2.64974213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:30 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                      x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153930Z-1657d5bbd482tlqpvyz9e93p5400000002bg000000001h4z
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      17192.168.2.64974113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:30 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                      x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153930Z-1657d5bbd48xdq5dkwwugdpzr000000002dg00000000mdmu
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      18192.168.2.64973913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:30 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                      x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153930Z-1657d5bbd48vlsxxpe15ac3q7n000000024g00000000c0ur
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      19192.168.2.64974013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:30 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                      x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153930Z-1657d5bbd48qjg85buwfdynm5w000000025g00000000ndf9
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      20192.168.2.649737103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC605OUTGET /ftl/commonPage/themes/hongbao.css HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.css
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 5666
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"64252e4f-d530"
                                                                                                                                                                                                                                      Date: Sun, 22 Sep 2024 08:00:44 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 30 Mar 2023 06:38:07 GMT
                                                                                                                                                                                                                                      Expires: Tue, 22 Oct 2024 08:00:44 GMT
                                                                                                                                                                                                                                      Age: 1237126
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 68c2bda1c9fae66b1bdea86dfe4503a7
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC5666INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f dc d6 75 ff df 9f 82 85 61 44 16 c4 59 92 b3 b3 4f a4 30 92 d8 a8 5b 20 30 da f4 81 fe b3 e0 ce 70 76 18 71 87 83 19 ae 56 6b 41 40 d2 d8 75 ad 2a 51 9b 36 51 9a c4 68 15 c4 8a 9a c2 8f c2 8e 65 2b 86 fd 65 34 fb f8 16 bd 7c 9f 4b de 7b 79 cf bd 77 bc 56 25 41 da 99 e1 f0 fc ce fb 9c 1f 39 a3 b5 ab af 7d fb e2 e1 cf 2f 1e fc 61 f9 f9 67 67 bf bf bf fc ec cb e5 bf de 39 fd af c7 cb cf ef d9 fb c1 41 38 bd ba f6 5c 6f 18 1f da fe e8 46 30 4f c2 45 70 18 4c 13 fb 78 ee cf 7a 91 7f 72 14 da e4 ef 60 6e dd b2 f6 fd e1 f5 83 79 7c 34 1d d9 c3 38 8a e7 3b d6 f3 e3 f1 d8 fa 93 f0 70 16 cf 13 7f 9a ec 5a b7 a5 4e 05 1f d8 8b 20 39 0e a7 f4 73 c3 28 5e 04 a9 c4 78 3e 4a 1f 16 d2 bc 51 fa 7b d7 6a 3e 66 49 25 ef 1e 85 8b 19
                                                                                                                                                                                                                                      Data Ascii: ]{uaDYO0[ 0pvqVkA@u*Q6Qhe+e4|K{ywV%A9}/agg9A8\oF0OEpLxzr`ny|48;pZN 9s(^x>JQ{j>fI%


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      21192.168.2.649738103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:30 UTC607OUTGET /ftl/commonPage/themes/gui-layer.css HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://o1tyg6.innittapp.com/ftl/commonPage/themes/gui-base.css
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 6923
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"64ddd5e1-c760"
                                                                                                                                                                                                                                      Date: Sun, 22 Sep 2024 08:00:47 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 17 Aug 2023 08:10:09 GMT
                                                                                                                                                                                                                                      Expires: Tue, 22 Oct 2024 08:00:47 GMT
                                                                                                                                                                                                                                      Age: 1237123
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: a1ec10707f7552f357730f9aee5a8594
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC6923INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 5d 7b 8f 23 c7 71 ff 5f 9f 62 b2 82 e0 3b eb 86 37 1c 92 bb cb 25 64 24 b6 7c 96 1c 2b 09 22 29 7e c1 20 86 64 93 1c 2d 39 43 cd 0c 6f 6f 45 08 f0 de 29 88 6c 39 b1 13 e4 22 cb b0 0d 39 39 c5 71 12 01 c2 39 81 57 51 f2 97 85 7c 8e 35 36 96 60 e9 f2 1d d2 8f e9 99 7e ce 8b 33 7b 7b 11 4f 77 f3 ec aa ae ae ae ae fa 75 75 cf ef 8f e7 4e 10 82 c8 d8 79 f1 85 1b e6 fe ce e0 b1 d6 c2 39 5e bb 26 fc 1b 04 c6 c6 18 fb 0b 3f 38 30 1e ef 74 3a 03 63 ea 7b 91 19 ba af 80 03 a3 dd 5d dd 1a 18 23 67 7c 38 0b fc b5 37 31 e3 07 a3 c0 f1 c2 95 13 00 2f 32 7e cf 5d ae fc 20 72 bc 68 60 bc ca 17 cc 9e 98 a3 c8 83 94 56 ce 64 e2 7a b3 03 c3 32 da bd d5 2d c3 b6 78 0a 90 89 e9 74 0a af f8 c1 04 bd e4 47 91 bf 34 17 60 1a 99 81 33 71 d7 e1 81
                                                                                                                                                                                                                                      Data Ascii: ]{#q_b;7%d$|+")~ d-9CooE)l9"99q9WQ|56`~3{{OwuuNy9^&?80t:c{]#g|871/2~] rh`Vdz2-xtG4`3q


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      22192.168.2.64974413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:31 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                      x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153931Z-1657d5bbd482lxwq1dp2t1zwkc00000001y000000000b24d
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      23192.168.2.64974613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:31 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                      x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153931Z-1657d5bbd48lknvp09v995n79000000001rg00000000nywn
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      24192.168.2.64974813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:31 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                      x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153931Z-1657d5bbd48xlwdx82gahegw4000000002f0000000001q5z
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      25192.168.2.64974513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:31 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                      x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153931Z-1657d5bbd482lxwq1dp2t1zwkc00000001w000000000k415
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      26192.168.2.64974913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:31 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                      x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153931Z-1657d5bbd48sdh4cyzadbb37480000000210000000009z4x
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      27192.168.2.649747103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC389OUTGET /ftl/commonPage/js/jquery/jquery-1.11.3.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 33545
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-176d4"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 18:27:36 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 18:27:36 GMT
                                                                                                                                                                                                                                      Age: 1026716
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-206
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: ca6b9e956a5d1a51920300387638d7cd
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC15675INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dc bd 79 7b e3 c6 b1 2e fe ff f9 14 22 e2 43 03 c3 16 25 8e ed dc 13 70 20 3e b6 c7 8e ed 78 4b 66 1c 3b a1 68 3f d8 48 42 e2 26 92 1a 8d 2c 32 9f fd d6 5b d5 dd 68 2c 1c 3b e7 dc df f2 5c 27 23 62 69 f4 5a 5d 5b d7 72 f1 ac 73 76 f3 d7 fb 7c fb 78 f6 66 d0 1f 0c fa 1f 9c 1d ce fc 34 38 7b 7e 79 f9 91 a2 bf 83 8f cc fb cf d7 f7 ab 2c de 17 eb 95 3a fb 72 95 f6 a9 e0 cd 1d de f4 d7 db d9 c5 a2 48 f3 d5 2e 3f 7b 76 f1 1f 9d e9 fd 2a 45 39 3f 56 49 f0 e4 ad 93 9b 3c dd 7b 51 b4 7f dc e4 eb e9 d9 72 9d dd 2f f2 6e f7 c4 8b 7e fe 76 b3 de ee 77 a3 ea 6d 14 f7 b3 75 7a bf cc 57 fb 51 42 35 77 2e 83 b0 6c 28 78 2a a6 7e a7 2c 12 ec e7 db f5 c3 d9 2a 7f 38 fb 6c bb 5d 6f 7d 4f 8f 62 9b df dd 17 db 7c 77 16 9f 3d 14 ab 8c ca 3c 14 fb
                                                                                                                                                                                                                                      Data Ascii: y{."C%p >xKf;h?HB&,2[h,;\'#biZ][rsv|xf48{~y,:rH.?{v*E9?VI<{Qr/n~vwmuzWQB5w.l(x*~,*8l]o}Ob|w=<
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC16384INData Raw: df 79 bd cc ca 8b 3d 68 12 92 9c a8 76 7e bf 92 65 72 b9 96 aa c7 56 19 1f 47 b8 17 e8 0c c1 77 15 ab 78 a1 95 88 7e ed 49 5f 5a e7 43 2a fb 1d cc eb d4 ae 58 de 2f 2a 6e 90 5a 95 27 fb 3d 2f 35 b5 0e 15 82 d1 08 6b 2b 62 55 ec 5e e9 1a 38 a5 43 a5 55 c2 af c7 60 98 8d 6a 62 84 9f 9b ec ca 4d f5 b7 56 7c c0 59 ed 84 b4 94 36 f8 41 e0 4b 57 3f 14 b5 3a db 8c aa 03 04 af dd 52 0a 73 d9 e6 7a c3 46 75 f5 44 dc a5 e7 b7 1c 22 0d 2b be 36 b4 0a 5a 9d 11 4b 26 6a 18 f6 f3 a5 48 61 55 c7 1c 88 fa 01 06 22 43 68 25 2c 00 b8 4a c4 2b 29 3c f2 d9 cf 8f 8f 15 04 28 2b ab 60 62 34 b1 28 aa f9 1c 7e d0 9c df c8 86 82 b4 8f 1c 64 d3 7c 29 b3 55 42 16 58 f6 51 1c 87 89 89 e2 25 6d c2 3d dc 82 11 6f b4 44 87 47 b0 a4 3a 92 21 98 5b 68 fc 56 24 c3 8a 78 20 c6 3c 25 0b 07
                                                                                                                                                                                                                                      Data Ascii: y=hv~erVGwx~I_ZC*X/*nZ'=/5k+bU^8CU`jbMV|Y6AKW?:RszFuD"+6ZK&jHaU"Ch%,J+)<(+`b4(~d|)UBXQ%m=oDG:![hV$x <%
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC1486INData Raw: a1 6c 03 b6 3a bd 60 32 1b f4 58 f8 11 56 f8 41 42 07 2c 92 20 45 5d 66 05 74 19 f1 c7 a2 ad 79 09 69 17 74 9e 93 c6 6c 15 0d 19 9b 99 35 23 00 d3 d9 85 c4 c3 01 f3 94 c2 f4 79 15 ed 11 8f 15 69 21 dd c4 69 05 c3 4a e3 3e 5f 1d cd 17 eb 23 6c 23 e6 9c 4f 68 0a 76 2a 9c 92 54 18 a8 ec 91 be 82 84 bc 0a 6a 9e 38 65 fb 9d 1a b7 f8 79 97 02 4c 12 f3 f0 c2 c9 2d 1b 93 f5 41 fb 54 86 96 d9 44 bc 9a d8 b9 87 7f fc ba 33 61 4e dd 24 ad 5d 80 17 0b a7 fc 18 81 ac 23 c3 0e f2 7c 42 46 69 1d c1 bc 45 4f 3c 0f f4 c4 5b 8d a0 b4 22 2e 60 3b ab a9 7c 12 75 5c 30 f5 21 c6 e6 10 7a 70 dc 3c b4 61 c5 c6 d9 b0 68 80 55 c4 e0 8e 47 09 07 06 28 36 04 2b 5e 2e f3 09 7f a1 e3 c7 e4 ae f8 2d 15 1a 9f 26 81 66 43 03 a6 0e 46 76 53 2d 27 55 67 08 3f 79 1e af 4a f3 6e 0a 71 fe c9
                                                                                                                                                                                                                                      Data Ascii: l:`2XVAB, E]ftyitl5#yi!iJ>_#l#Ohv*Tj8eyL-ATD3aN$]#|BFiEO<[".`;|u\0!zp<ahUG(6+^.-&fCFvS-'Ug?yJnq


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      28192.168.2.649750103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC548OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1929
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-06
                                                                                                                                                                                                                                      ETag: W/"612747ba-1b2f"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013504
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-06
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 83aa26801a92857ec1a1ffe25a27bc68
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC1929INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 5b 6f 13 47 14 7e cf af 18 52 84 77 61 e3 38 54 b4 52 4c 5a ca a5 2a 12 15 55 8b d4 07 84 aa 8d 3d 4e b6 ac 77 a3 dd 75 12 44 23 45 22 a1 81 10 9c 16 28 24 10 c2 25 10 a0 e0 b4 e2 12 93 0b bf c6 b3 b6 ff 45 cf cc ec d5 f6 7a 1d da 48 9d 17 ef ec 9c 39 97 ef 5c e6 cc ba 77 ff fe 2e b4 1f 21 fb 6d 89 cc de 42 42 fd c1 7c ed d9 2b 52 7c 5d 29 5f 45 96 3e d2 df 77 28 25 32 8a 23 78 5c ce 8f a8 18 21 b4 57 e8 fe 44 c9 76 8b c9 af 55 5d b6 04 31 4d 09 8e 8c c8 86 9c 47 fa e0 cf a8 1f 5d 84 ad 3f 28 59 4c b7 4b 83 ba 65 e9 79 36 4d c8 05 4b 4f 48 39 ba ef 7b 65 68 d8 ea 4f fd d2 27 99 74 e9 90 94 51 75 13 f7 9b 58 c5 19 4b 37 26 80 69 6f d7 de 64 4e e3 62 d0 00 ca 15 b4 8c a5 e8 1a 12 40 8a 88 2e 76 81 2e 68 54 36 10 56 61 d5
                                                                                                                                                                                                                                      Data Ascii: Y[oG~Rwa8TRLZ*U=NwuD#E"($%EzH9\w.!mBB|+R|])_E>w(%2#x\!WDvU]1MG]?(YLKey6MKOH9{ehO'tQuXK7&iodNb@.v.hT6Va


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      29192.168.2.64975613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:31 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                      x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153931Z-1657d5bbd48jwrqbupe3ktsx9w00000002fg000000000r3n
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      30192.168.2.64975713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:31 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                      x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153931Z-1657d5bbd48dfrdj7px744zp8s00000001zg0000000067yn
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      31192.168.2.64975813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:31 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:31 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                      x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153931Z-1657d5bbd48sdh4cyzadbb374800000001yg00000000k5h6
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      32192.168.2.649751103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC564OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 11957
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: W/"64d5b951-b083"
                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 19:32:03 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                                                                                                                                                                                                                      Expires: Sat, 02 Nov 2024 19:32:03 GMT
                                                                                                                                                                                                                                      Age: 245249
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                                                                                                                                                                                                                      X-Cdn-Request-ID: bf9b5d9413df6c6472493cae98d67f14
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC11957INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d fd 73 db b8 d1 f0 ef fd 2b 64 4e eb 23 2d 4a 96 92 6b 9f 96 0a a5 c9 39 ce 9d 7b f1 25 4d dc bb e4 5c 4f 06 e2 87 44 5b 16 15 4a 8a e3 58 fa df 9f dd 05 40 02 20 28 3b b9 74 9e 77 de 99 c4 22 f1 b1 58 2c 16 8b c5 62 b1 3c 3c f8 53 eb a0 f5 e6 26 5b 24 45 eb 51 f7 7f ba 3d 7c 3f cd c7 d9 2c 69 ad f2 75 34 6d 2d 67 59 0c 99 6c 1e b7 d2 82 5d 27 37 79 71 d5 ba c9 56 d3 d6 94 15 f1 0d 2b 92 16 8b a2 64 96 14 6c 95 c4 ad 55 c1 e6 cb 6c 95 e5 f3 25 80 42 68 d3 d5 6a 11 1c 1e de dc dc 74 b3 98 cd 27 49 91 77 d7 cb 43 0e 17 7e a9 f1 43 51 f8 28 5f dc 16 d9 64 ba 6a 3d ea f5 7b 1d f8 f3 bd df fa 75 c6 e2 ec 3a 2b 5a 3f 43 93 33 76 bd c8 e2 0c 0b 9f 4d 93 56 f6 ac 04 b9 a3 31 01 fd 45 16 25 f3 25 60 b9 9e 63 9f 7e 7c f5 a2 b5 df
                                                                                                                                                                                                                                      Data Ascii: }s+dN#-Jk9{%M\OD[JX@ (;tw"X,b<<S&[$EQ=|?,iu4m-gYl]'7yqV+dlUl%Bhjt'IwC~CQ(_dj={u:+Z?C3vMV1E%%`c~|


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      33192.168.2.649754103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC558OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 4031
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: W/"60f60fb5-43bc"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013504
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 96476e4862a9b0f053d5f10c859a8bdf
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                                                                                                                                                                                                                                      Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      34192.168.2.649755103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC558OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 797
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-08
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-828"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013504
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-08
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: e33c33567e68f0892e719b96e1209fbb
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                                                                                                                                                                                                                                      Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      35192.168.2.649752103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC566OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 3316
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-2f13"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013504
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 763a332dc34798c726fc8c73890a125b
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                                                                                                                                                                                                                                      Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      36192.168.2.649753103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC551OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 2731
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"64d05f66-2f79"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013504
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                                                                                                                                                                                                                      X-Cdn-Request-ID: adeb741dccd7347cadf60adb6001d1e8
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC2731INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5a 6f 8f db 48 19 7f bf 9f 62 1a ad 1a a7 9b b5 d3 8a 72 dc 86 bd a3 77 57 d0 a2 2d 85 6b 0b 2f 96 05 79 ed 49 e2 d6 f1 98 f1 b8 69 e8 e5 1d 82 de 49 85 43 9c 7a e8 5e 21 71 02 84 44 8b 84 04 12 a2 c7 97 69 7a f0 2d 78 9e 99 b1 3d 76 9c c4 d9 6e 7b f7 82 51 d5 75 66 9e f9 cd f3 7f 9e f1 d8 b9 70 6e 8b 5c 20 87 ee 4f a7 e4 90 b9 3e d9 25 df 76 ef ba 37 3c 1e c4 82 c4 61 3a 0c 22 32 60 9c 84 48 11 02 45 10 0d 49 30 76 87 34 81 89 38 f7 6d 16 4f 79 30 1c 09 62 79 1d 72 a9 d7 7b 6d f7 52 ef e2 eb e4 5a 70 c7 25 37 d3 34 66 a1 ab 49 0f 03 8f 46 09 f5 49 1a f9 94 13 31 a2 e4 da c1 4d 12 aa ee 3d 24 21 64 24 44 bc e7 38 93 c9 c4 66 31 f4 b3 94 7b d4 66 7c e8 68 ba c4 19 07 62 57 ff b0 e3 51 ac d1 bf cb d9 6d ea 09 32 62 63 13 2b
                                                                                                                                                                                                                                      Data Ascii: ZoHbrwW-k/yIiICz^!qDiz-x=vn{Qufpn\ O>%v7<a:"2`HEI0v48mOy0byr{mRZp%74fIFI1M=$!d$D8f1{f|hbWQm2bc+


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      37192.168.2.64976113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                      x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153932Z-1657d5bbd48gqrfwecymhhbfm800000000w000000000ry2w
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      38192.168.2.64975913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                      x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153932Z-1657d5bbd487nf59mzf5b3gk8n00000001q000000000q9cv
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      39192.168.2.64976413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                      x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153932Z-1657d5bbd48gqrfwecymhhbfm8000000010g00000000b553
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      40192.168.2.64976213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                      x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153932Z-1657d5bbd4824mj9d6vp65b6n400000002bg00000000e44z
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      41192.168.2.64976313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                      x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153932Z-1657d5bbd48tnj6wmberkg2xy8000000024g00000000rps3
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      42192.168.2.64976913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                      x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153933Z-1657d5bbd48cpbzgkvtewk0wu0000000027000000000fzws
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      43192.168.2.64976813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                      x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153933Z-1657d5bbd48brl8we3nu8cxwgn00000002bg00000000sqaz
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      44192.168.2.64976540.115.3.253443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 32 70 50 35 70 46 55 4c 70 6b 65 63 75 4e 66 2b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 39 61 32 34 33 66 66 32 33 31 38 37 61 32 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: CNT 1 CON 305MS-CV: 2pP5pFULpkecuNf+.1Context: 529a243ff23187a2
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                      Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 32 70 50 35 70 46 55 4c 70 6b 65 63 75 4e 66 2b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 39 61 32 34 33 66 66 32 33 31 38 37 61 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 53 4e 4b 38 62 75 69 73 34 46 69 56 42 76 50 64 4e 59 78 6f 49 58 2b 2f 42 57 6e 67 39 7a 78 38 52 51 33 56 74 37 75 54 62 52 2b 36 31 4a 38 34 54 72 6d 55 57 49 79 59 53 6d 42 37 4b 52 62 45 75 6e 59 77 45 61 6e 55 37 6c 42 67 42 32 75 58 41 32 38 43 78 61 6b 2f 68 46 68 37 68 4e 33 50 32 52 39 36 43 75 6c 52 70 36 4c 32 77
                                                                                                                                                                                                                                      Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 2pP5pFULpkecuNf+.2Context: 529a243ff23187a2<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAASNK8buis4FiVBvPdNYxoIX+/BWng9zx8RQ3Vt7uTbR+61J84TrmUWIyYSmB7KRbEunYwEanU7lBgB2uXA28Cxak/hFh7hN3P2R96CulRp6L2w
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 32 70 50 35 70 46 55 4c 70 6b 65 63 75 4e 66 2b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 32 39 61 32 34 33 66 66 32 33 31 38 37 61 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                      Data Ascii: BND 3 CON\WNS 0 197MS-CV: 2pP5pFULpkecuNf+.3Context: 529a243ff23187a2<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 79 6f 67 62 68 79 39 68 30 71 35 37 7a 4c 76 67 76 6d 70 6c 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                      Data Ascii: MS-CV: lyogbhy9h0q57zLvgvmplw.0Payload parsing failed.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      45192.168.2.649766103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC551OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 15779
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      ETag: W/"64ddbaed-ee5c"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013505
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-206
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 3a103751e157a5b669743671c4ddf062
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC15676INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d fd 97 1b c7 71 e0 cf e6 5f 31 3b 5a ef ce 2c 06 58 80 34 65 0b d8 d9 7d e4 92 b4 68 4b 22 45 52 92 93 bd 95 de 00 18 2c 86 c4 62 20 60 c0 25 b5 8b 7b 4a 62 47 92 2d c5 8a f3 61 c7 71 72 96 e3 17 e9 e9 22 39 f7 12 df 39 b2 7d f9 e1 fe 94 d3 2e c9 9f f2 2f 5c 55 57 77 4f f7 4c cf 00 4b 4a 79 ef 60 8b 3b d3 1f d5 55 d5 55 d5 d5 d5 1f 63 ad af 2d 9d b1 d6 ac 6f 06 fb e1 c5 f8 de 4b 57 ab df ba 59 6d 07 93 d0 72 8e ff db 67 0f 3e 78 f3 e1 77 7f 7a f2 b3 7f fa 8f df bd 83 a5 ee 86 e3 49 14 0f ad 46 ad 5e 6b 60 c2 85 69 d2 8f c7 4d eb 66 12 de 0d 87 98 72 29 48 42 6b 3f ee 46 bd 28 ec 5a 67 eb 8d af 57 eb 5f ab 9e 7d 06 f2 d6 cf 58 ac 35 5f fe ac 4e bc bf 1f 0f ab c7 df fb a7 e3 ef fd 0f 6a 4a c9 a6 3a bd e9 b0 93 60 ab e3 70
                                                                                                                                                                                                                                      Data Ascii: }q_1;Z,X4e}hK"ER,b `%{JbG-aqr"99}./\UWwOLKJy`;UUc-oKWYmrg>xwzIF^k`iMfr)HBk?F(ZgW_}X5_NjJ:`p
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC103INData Raw: b6 94 50 16 e4 ca c3 93 9c 1f b1 b9 f9 64 67 55 02 b0 18 84 d5 dd 54 c6 67 2e 33 05 40 04 a7 51 60 88 a6 bd 0f 36 31 1c 57 93 08 2f 0c e7 57 1e 9d d1 da cd 95 a2 9b f8 5a 92 35 4b a2 bb 55 ca f5 5a 56 2d 4e fa f0 d8 e9 8f d5 66 8a 0a 77 71 af 54 8d 0d 40 4e e3 7c 5d d1 d7 59 eb ff 01 44 bd cf 01 5c ee 00 00
                                                                                                                                                                                                                                      Data Ascii: PdgUTg.3@Q`61W/WZ5KUZV-NfwqT@N|]YD\


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      46192.168.2.649767103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC370OUTGET /ftl/commonPage/js/float.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1929
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-06
                                                                                                                                                                                                                                      ETag: W/"612747ba-1b2f"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Aug 2021 07:50:18 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013505
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-06
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 8021bf04f6db5edb9993b8af59115b50
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC1929INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 5b 6f 13 47 14 7e cf af 18 52 84 77 61 e3 38 54 b4 52 4c 5a ca a5 2a 12 15 55 8b d4 07 84 aa 8d 3d 4e b6 ac 77 a3 dd 75 12 44 23 45 22 a1 81 10 9c 16 28 24 10 c2 25 10 a0 e0 b4 e2 12 93 0b bf c6 b3 b6 ff 45 cf cc ec d5 f6 7a 1d da 48 9d 17 ef ec 9c 39 97 ef 5c e6 cc ba 77 ff fe 2e b4 1f 21 fb 6d 89 cc de 42 42 fd c1 7c ed d9 2b 52 7c 5d 29 5f 45 96 3e d2 df 77 28 25 32 8a 23 78 5c ce 8f a8 18 21 b4 57 e8 fe 44 c9 76 8b c9 af 55 5d b6 04 31 4d 09 8e 8c c8 86 9c 47 fa e0 cf a8 1f 5d 84 ad 3f 28 59 4c b7 4b 83 ba 65 e9 79 36 4d c8 05 4b 4f 48 39 ba ef 7b 65 68 d8 ea 4f fd d2 27 99 74 e9 90 94 51 75 13 f7 9b 58 c5 19 4b 37 26 80 69 6f d7 de 64 4e e3 62 d0 00 ca 15 b4 8c a5 e8 1a 12 40 8a 88 2e 76 81 2e 68 54 36 10 56 61 d5
                                                                                                                                                                                                                                      Data Ascii: Y[oG~Rwa8TRLZ*U=NwuD#E"($%EzH9\w.!mBB|+R|])_E>w(%2#x\!WDvU]1MG]?(YLKey6MKOH9{ehO'tQuXK7&iodNb@.v.hT6Va


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      47192.168.2.649770103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC563OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 5007
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-4ea4"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013505
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-204
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 0ab6c7e3e77e82d62652f21849690950
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC5007INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 3c 0d 73 db 36 b2 7f c5 e1 74 7c e4 85 62 9c a4 f7 31 52 99 8e 63 3b a9 a7 89 9d 67 bb d7 eb 39 9a 0c 25 82 14 6d 8a d4 91 54 12 9f c2 ff fe 76 f1 45 00 04 25 a5 cd 7b 6f 5e a7 e3 48 c0 2e b0 d8 2f ec 2e 00 b9 c9 ba 98 37 59 59 b8 91 3f f3 36 59 e2 36 0f 2b 52 26 07 cb 32 5e e7 e4 51 18 3a eb 22 26 49 56 90 d8 39 3c 64 ad 01 f9 bc 2a ab a6 f6 36 fa f7 70 e6 56 e4 df eb ac 22 ae 73 f7 ef 35 a9 1e 1c cf 8d 3c af 25 79 4d 94 b1 d9 78 21 8c 2d 66 87 a1 59 63 10 2d 63 6f c3 3e bb ce ac 2c 9b ba a9 a2 d5 28 ce a2 bc 4c 1d ff 56 0c 3c f5 25 e5 73 6f 53 91 66 5d 15 07 33 f8 dc f2 e9 a2 e0 a5 c0 3e a5 c8 40 5d 14 dc fd 17 62 7b 6d db ba cd 22 ab bb 41 60 d6 8f 51 75 30 0b e3 20 29 02 58 57 94 07 27 65 01 f8 eb 79 53 56 13 ec 9c 87
                                                                                                                                                                                                                                      Data Ascii: <s6t|b1Rc;g9%mTvE%{o^H./.7YY?6Y6+R&2^Q:"&IV9<d*6pV"s5<%yMx!-fYc-co>,(LV<%soSf]3>@]b{m"A`Qu0 )XW'eySV


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      48192.168.2.649771103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC386OUTGET /ftl/commonPage/js/idangerous.swiper.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 11957
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: W/"64d5b951-b083"
                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 19:32:03 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 11 Aug 2023 04:30:09 GMT
                                                                                                                                                                                                                                      Expires: Sat, 02 Nov 2024 19:32:03 GMT
                                                                                                                                                                                                                                      Age: 245250
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                                                                                                                                                                                                                      X-Cdn-Request-ID: f3d89d26e247f12a8db0c75d248132e9
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC11957INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d fd 73 db b8 d1 f0 ef fd 2b 64 4e eb 23 2d 4a 96 92 6b 9f 96 0a a5 c9 39 ce 9d 7b f1 25 4d dc bb e4 5c 4f 06 e2 87 44 5b 16 15 4a 8a e3 58 fa df 9f dd 05 40 02 20 28 3b b9 74 9e 77 de 99 c4 22 f1 b1 58 2c 16 8b c5 62 b1 3c 3c f8 53 eb a0 f5 e6 26 5b 24 45 eb 51 f7 7f ba 3d 7c 3f cd c7 d9 2c 69 ad f2 75 34 6d 2d 67 59 0c 99 6c 1e b7 d2 82 5d 27 37 79 71 d5 ba c9 56 d3 d6 94 15 f1 0d 2b 92 16 8b a2 64 96 14 6c 95 c4 ad 55 c1 e6 cb 6c 95 e5 f3 25 80 42 68 d3 d5 6a 11 1c 1e de dc dc 74 b3 98 cd 27 49 91 77 d7 cb 43 0e 17 7e a9 f1 43 51 f8 28 5f dc 16 d9 64 ba 6a 3d ea f5 7b 1d f8 f3 bd df fa 75 c6 e2 ec 3a 2b 5a 3f 43 93 33 76 bd c8 e2 0c 0b 9f 4d 93 56 f6 ac 04 b9 a3 31 01 fd 45 16 25 f3 25 60 b9 9e 63 9f 7e 7c f5 a2 b5 df
                                                                                                                                                                                                                                      Data Ascii: }s+dN#-Jk9{%M\OD[JX@ (;tw"X,b<<S&[$EQ=|?,iu4m-gYl]'7yqV+dlUl%Bhjt'IwC~CQ(_dj={u:+Z?C3vMV1E%%`c~|


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      49192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                      x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153933Z-1657d5bbd48wd55zet5pcra0cg000000024g00000000bunw
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      50192.168.2.64978013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                      x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153933Z-1657d5bbd48vlsxxpe15ac3q7n0000000280000000001670
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      51192.168.2.64978113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                      x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153933Z-1657d5bbd48xdq5dkwwugdpzr000000002fg00000000d878
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      52192.168.2.649772103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC548OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 7599
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-55f6"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 18:28:17 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 18:28:17 GMT
                                                                                                                                                                                                                                      Age: 1026677
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-204
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 605b37a90d405ebac719e567fb886503
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                                                                                                                                                                                                                                      Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      53192.168.2.649773103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC380OUTGET /ftl/commonPage/js/websocket/Comet.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 4031
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: W/"60f60fb5-43bc"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 19 Jul 2021 23:50:13 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013506
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 21ab5cef67c594e5fe38a1d9038d6e6a
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC4031INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1b fd 53 1b c7 f5 77 fe 8a 8b 26 63 04 16 92 d3 9f 3a a2 d4 05 a1 26 34 36 30 16 6e c7 f5 78 34 42 3a b0 12 71 a7 b9 3b d9 61 1c 66 14 d7 89 f1 b7 27 f1 77 28 8d 1d d7 a6 49 01 3b e9 d8 18 70 fc c7 94 93 c4 4f f9 17 ba 6f f7 76 6f 77 6f 57 12 ce 47 d3 99 ee 30 e8 b4 bb ef ed db b7 6f df e7 29 d5 df df 63 c0 5f aa 67 a6 66 15 bd b2 6d 19 87 73 65 cf cc d8 73 a6 17 ef 33 ce f4 2c f4 f4 84 3d c9 aa 63 7b b6 37 5f 35 8d 21 34 d6 63 a0 96 ea ef 37 5a eb cf 1b 4f cf fa d7 ce 36 6e 3e f1 af 5f f9 7e fb 9e 7f fd 72 63 f5 ef 80 18 e6 e4 8e 8d 67 de 39 32 31 3e f6 e7 6c fe dd ec b1 b4 11 cb e7 f2 99 89 c3 d9 a9 58 82 21 21 20 7e 7d 1b c0 17 3f f7 b7 36 5b af 96 1b 57 19 92 cc c4 f8 78 36 33 35 36 31 9e ff e3 f0 a1 a3 59 84 25 a3 01
                                                                                                                                                                                                                                      Data Ascii: Sw&c:&460nx4B:q;af'w(I;pOovowoWG0o)c_gfmses3,=c{7_5!4c7ZO6n>_~rcg921>lX!! ~}?6[Wx63561Y%


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      54192.168.2.64978413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                      x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153933Z-1657d5bbd48cpbzgkvtewk0wu00000000290000000009pwk
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      55192.168.2.649774103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC570OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1421
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-06
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-1151"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013506
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-204
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-06
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 2e5e91c465ed249ea98e6c5083278869
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                                                                                                                                                                                                                                      Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      56192.168.2.649775103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC571OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 17446
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-fc8b"
                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 19:32:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 02 Nov 2024 19:32:21 GMT
                                                                                                                                                                                                                                      Age: 245233
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: ea8511a213af2f4ecb8a129500d7cc55
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC15661INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 7d fd 77 db 46 92 e0 ef f7 57 48 d8 3d 3d c0 02 29 52 b2 9d 2c 68 88 2f 76 3c 37 7e 1b c7 d9 89 67 26 5e 8d 2e 0f 24 21 11 31 09 30 00 68 92 12 f9 bf 5f 7d f4 37 40 4a ca 64 66 f7 ee 9e 13 11 68 f4 47 75 75 75 75 55 75 75 f5 d9 b3 a3 3c 1b a7 d5 b8 2c 66 b3 a3 2f 17 dd af ba bd a3 77 f9 f2 53 f2 b9 4a 8e 3a 47 ef df 7d 84 bf d3 ba 5e 44 67 67 3a 67 37 29 d3 24 59 a4 65 9d 74 c7 c5 fc e8 d9 d9 ff 38 be 59 e6 e3 3a 2b 72 3f 0d ee 3d f9 e2 c5 71 bd 59 a4 c5 cd d1 24 bd c9 f2 f4 e4 84 7f bb c9 7c 32 e4 47 ff ca fb e5 d7 65 5a 6e bc eb 30 0d 22 af 18 fd 92 8e 6b 5d 30 5d 2f 8a b2 ae 86 f3 62 b2 9c a5 5d f1 1a a7 7e 99 fe ba cc ca d4 97 c5 83 20 4a fd 5f fe 03 9f 83 9d 6f 81 b3 ac d2 a3 aa 2e 33 a8 77 f0 25 29 8f 8a f8 b8 1f d6
                                                                                                                                                                                                                                      Data Ascii: }wFWH==)R,h/v<7~g&^.$!10h_}7@JdfhGuuuuUuu<,f/wSJ:G}^Dgg:g7)$Yet8Y:+r?=qY$|2GeZn0"k]0]/b]~ J_o.3w%)
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC1785INData Raw: 8c c9 55 94 69 7c 4f 1b 7a d1 fd 8e 4f a4 14 f1 95 f6 c2 c1 18 3f 0b f8 8b 07 e1 e0 e7 ee 1d 05 b9 0e 3d 34 87 dc 12 0a de 14 b3 a2 84 94 79 52 de 66 f9 47 ca cd cf e2 b0 bf 7c fd 8e ab e0 17 0e 32 70 1d 22 2d 0a 8f 4d 82 42 39 d0 95 e8 40 57 c8 23 0a c5 55 79 3d b0 a0 e6 ec e8 5e a7 ce 0c d5 f0 36 c4 3f 91 e7 ed 5a 32 ab 33 85 ca a5 59 c4 dc 0c db 32 ab 93 a1 2a 37 a7 34 b2 8b 43 81 7c d0 7e 25 2f ce 13 b1 18 3a d6 91 7b 3a 53 af b2 c8 90 0a 1d fb 78 fd 4e 06 b3 7a 4e 54 67 41 26 c9 35 ae 44 94 bb 40 a7 f9 78 b6 ab 99 ca b7 2e c9 4e dc cb 91 8d 64 23 43 4f 3a 62 79 91 47 9e 59 1e 05 90 e9 71 c0 95 5e c8 63 1e e5 a7 fd 5e 2f e4 d1 8b 7a 3b 96 1c 66 26 7e 5c 9a 50 9b 9f 9e 17 c7 b3 ed f6 8c 2c a0 ec 0a b5 2d 6f 47 c9 df 40 03 3f 12 ff fd 2d 50 49 f4 ef 6f
                                                                                                                                                                                                                                      Data Ascii: Ui|OzO?=4yRfG|2p"-MB9@W#Uy=^6?Z23Y2*74C|~%/:{:SxNzNTgA&5D@x.Nd#CO:byGYq^c^/z;f&~\P,-oG@?-PIo


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      57192.168.2.649776103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC596OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 7746
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"66cd4838-6caf"
                                                                                                                                                                                                                                      Date: Sun, 22 Sep 2024 11:06:07 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      Expires: Tue, 22 Oct 2024 11:06:07 GMT
                                                                                                                                                                                                                                      Age: 1226007
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 862329f70083e59f32ff3c854c952623
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC7746INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 77 db c6 b1 df fb 2b 20 54 a1 01 13 22 25 27 6d 13 32 88 ea fa 71 9a 7b 92 34 37 71 d3 73 4a 32 bd 10 09 49 88 49 40 05 40 db 2a 89 fe ac fb 07 ee 1f bb f3 da 17 08 48 b2 d3 e6 b4 27 15 81 dd d9 d9 d9 d9 d9 d9 79 ec c2 e3 c7 47 bf f2 1e 7b 3f fd f7 36 2d 6f bd 1f 92 75 b6 4a ea ac c8 bd 6f d7 db ab 2c f7 de 9c 8d ce 3e 1e 9d 01 0c 82 5d d7 f5 cd 64 3c fe e9 ef 08 fd 46 03 8f 8a f2 6a 2c 20 cf 8a 9b db 32 bb ba ae bd 60 19 7a 4f 4e cf 3e f1 fe eb ff fe b7 cc bd bf 26 e9 e5 65 5a a6 25 42 7d 97 ae d3 a4 4a 57 de 36 5f a5 a5 57 5f a7 de d7 5f be f2 d6 d9 32 cd ab 14 20 c6 bf 0a 2e b7 f9 12 b1 07 97 c9 b2 2e ca db 70 97 5d 06 f5 ed 4d 5a 5c 7a ab f4 32 cb d3 38 8e 7d 05 e5 0f 06 5c 38 4a 36 ab 70 c7 cf c1 cc 67 5a fd 45
                                                                                                                                                                                                                                      Data Ascii: =kw+ T"%'m2q{47qsJ2II@@*H'yG{?6-ouJo,>]d<Fj, 2`zON>&eZ%B}JW6_W__2 ..p]MZ\z28}\8J6pgZE


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      58192.168.2.64978313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:33 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                      x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153933Z-1657d5bbd487nf59mzf5b3gk8n00000001r000000000m5h2
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      59192.168.2.649779103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC388OUTGET /ftl/commonPage/js/websocket/CometMarathon.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 3316
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-2f13"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013506
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: cd398da17dac8a004a2431274af6f685
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC3316INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 1a 6d 4f 1b 47 fa 3b bf 62 b3 3a 15 93 18 3b d5 7d 39 99 e3 ee c0 b8 0d d7 60 50 4c ee 94 8b 22 6b b1 07 70 6b 76 ad dd 75 38 94 22 39 b9 a4 21 ef d1 35 ef a5 5c 93 a6 29 6d 8f bc b4 55 42 08 6d 7e cc b1 6b f3 29 7f e1 9e 79 d9 d9 99 d9 5d 03 69 a5 ae 10 b6 67 e6 79 9d 67 9e b7 d9 ec fe fd 3d 1a fe cb f6 4c 37 cd 8a 5b b3 4c 6d ac 54 73 51 de 9a 43 ee 98 61 1b ee ac 65 a6 fa b4 53 3d 8b 3d 3d d1 99 4c c3 b6 5c cb 5d 68 20 6d 10 d6 f4 68 f0 64 f7 ef d7 3a 4f 5e f8 cf ce 78 d7 ce f8 37 9f 7a d7 af bc d9 bc e7 5d bf ec af 7d 85 09 e1 35 a5 63 c5 fc a1 23 e3 c5 d1 7f 14 ca 1f 14 8e e5 34 bd 5c 2a e7 c7 c7 0a 93 7a 9a 23 a1 20 5e 6b 13 83 2f 7d e6 bd da e8 bc 5e f1 af 72 24 f9 f1 62 b1 90 9f 1c 1d 2f 96 ff 36 74 f8 68 01 b0 e4
                                                                                                                                                                                                                                      Data Ascii: mOG;b:;}9`PL"kpkvu8"9!5\)mUBm~k)y]igyg=L7[LmTsQCaeS===L\]h mhd:O^x7z]}5c#4\*z# ^k/}^r$b/6th


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      60192.168.2.649778103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC373OUTGET /ftl/commonPage/js/lazyload.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC706INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 2731
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"64d05f66-2f79"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 07 Aug 2023 03:05:10 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013506
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 5c3083617f14798fa3e22a56878c31e8
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC2731INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5a 6f 8f db 48 19 7f bf 9f 62 1a ad 1a a7 9b b5 d3 8a 72 dc 86 bd a3 77 57 d0 a2 2d 85 6b 0b 2f 96 05 79 ed 49 e2 d6 f1 98 f1 b8 69 e8 e5 1d 82 de 49 85 43 9c 7a e8 5e 21 71 02 84 44 8b 84 04 12 a2 c7 97 69 7a f0 2d 78 9e 99 b1 3d 76 9c c4 d9 6e 7b f7 82 51 d5 75 66 9e f9 cd f3 7f 9e f1 d8 b9 70 6e 8b 5c 20 87 ee 4f a7 e4 90 b9 3e d9 25 df 76 ef ba 37 3c 1e c4 82 c4 61 3a 0c 22 32 60 9c 84 48 11 02 45 10 0d 49 30 76 87 34 81 89 38 f7 6d 16 4f 79 30 1c 09 62 79 1d 72 a9 d7 7b 6d f7 52 ef e2 eb e4 5a 70 c7 25 37 d3 34 66 a1 ab 49 0f 03 8f 46 09 f5 49 1a f9 94 13 31 a2 e4 da c1 4d 12 aa ee 3d 24 21 64 24 44 bc e7 38 93 c9 c4 66 31 f4 b3 94 7b d4 66 7c e8 68 ba c4 19 07 62 57 ff b0 e3 51 ac d1 bf cb d9 6d ea 09 32 62 63 13 2b
                                                                                                                                                                                                                                      Data Ascii: ZoHbrwW-k/yIiICz^!qDiz-x=vn{Qufpn\ O>%v7<a:"2`HEI0v48mOy0byr{mRZp%74fIFI1M=$!d$D8f1{f|hbWQm2bc+


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      61192.168.2.649777103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:33 UTC380OUTGET /ftl/commonPage/js/websocket/PopUp.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 797
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-08
                                                                                                                                                                                                                                      ETag: W/"6260ddd4-828"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 21 Apr 2022 04:30:12 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013506
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-08
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: c90da0dca146abe2c42a7c0771e01cf7
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC797INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 56 5b 4f d4 40 14 7e ef af 18 9b 0d ed c2 d2 35 31 f1 61 09 51 2e 2f 98 00 26 e0 93 31 64 b6 9d dd 2d f4 96 e9 94 4b 48 13 45 d1 0d 9a 80 09 8a 97 08 91 f8 60 8c c1 35 26 c8 65 f9 37 b4 85 27 ff 82 33 bd ec b6 cb 8a 3e f0 e0 79 99 ed 39 df 9c f3 f5 9c 6f a6 5b 71 0c 99 a8 a6 01 c6 a7 54 82 ee 9a d6 3d 4b cc 83 65 97 e3 da 0e c9 c2 26 31 c9 92 85 c0 20 58 e6 38 40 4d 51 a1 66 56 47 a0 a6 0d 43 79 ae 04 2a 49 1e 51 81 04 d2 0c 21 8a d9 3c c4 80 f9 26 cb b3 74 7b 4e b2 20 b6 d1 9d a9 c9 89 08 39 d0 02 ca a6 61 9b 1a 92 54 a3 62 8a fc d9 de ee f9 9b d5 e0 fb b1 b7 fd fc f4 e0 88 07 7d 49 16 c9 76 ca b6 8c d5 32 9a 66 94 fa 00 1f bc 7b 12 c3 57 0e fd cd 7d af de f0 f7 eb fe a3 6f bf 9a 2f fc fa 86 b7 b6 73 d6 78 1c 6c 7e f6 de
                                                                                                                                                                                                                                      Data Ascii: V[O@~51aQ./&1d-KHE`5&e7'3>y9o[qT=Ke&1 X8@MQfVGCy*IQ!<&t{N 9aTb}Iv2f{W}o/sxl~


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      62192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                      x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153934Z-1657d5bbd48f7nlxc7n5fnfzh000000001r000000000q9x3
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      63192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                      x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153934Z-1657d5bbd48cpbzgkvtewk0wu0000000026000000000kqda
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      64192.168.2.64978613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                      x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153934Z-1657d5bbd48xdq5dkwwugdpzr000000002e000000000hsqf
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      65192.168.2.64978513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                      x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153934Z-1657d5bbd482lxwq1dp2t1zwkc0000000210000000000xvg
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      66192.168.2.64978713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:34 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                      x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153934Z-1657d5bbd48wd55zet5pcra0cg0000000260000000007rgy
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      67192.168.2.649788103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC585OUTGET /ftl/commonPage/js/theme/default/layer.css?v=3.1.0 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 3111
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: W/"6131d862-48e4"
                                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 09:00:32 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 03 Sep 2021 08:10:10 GMT
                                                                                                                                                                                                                                      Expires: Sat, 19 Oct 2024 09:00:32 GMT
                                                                                                                                                                                                                                      Age: 1492743
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-206
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 883096ce73bc937cce2ca1284cbdbffb
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC3111INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 1c 6b 6f db 38 f2 7b 7f 85 b0 45 81 24 57 79 25 cb ef a2 c0 b5 4d bb 57 60 81 03 16 7b 40 0f 77 87 40 b6 68 9b 88 2c 09 92 9c 38 3d ec 7f 3f 52 7c 88 6f d1 49 53 74 81 b3 1b bb e2 63 5e 1c ce 90 9c a1 47 79 fa 70 84 21 fa 04 75 08 0f bb 75 5a bf 0e 46 4a 61 0b db 20 55 8a db 74 ad 14 c0 36 07 41 53 a5 85 da b2 ab f8 ef 8b 00 bd 5a 70 6a c3 f2 0e d4 db bc bc 5f 05 20 cf 61 d5 c0 e6 4d 57 79 bf 87 2d 08 11 84 0d 58 05 45 79 5f a7 d5 8b 3f 5e bc d8 b7 87 3c 78 d9 41 dc 34 0d 01 4a c1 65 b0 a9 d0 33 6e 5d 00 02 a4 2a 1b d8 c2 b2 58 05 e9 ba 29 f3 63 4b cb ef 61 d6 ee 57 41 bc 5c 2c ab 13 06 2b d2 a8 50 dc ec d3 8c 51 dc c3 db c2 13 c8 08 b0 1b 1b 96 aa 84 45 8b 20 80 3b 50 b4 0d aa 3d b6 a5 8a 4c 02 df 96 d5 2a 88 48 e7 1c 6c
                                                                                                                                                                                                                                      Data Ascii: ko8{E$Wy%MW`{@w@h,8=?R|oIStc^Gyp!uuZFJa Ut6ASZpj_ aMWy-XEy_?^<xA4Je3n]*X)cKaWA\,+PQE ;P=L*Hl


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      68192.168.2.649789103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:34 UTC373OUTGET /ftl/commonPage/js/gui-base.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 15779
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      ETag: W/"64ddbaed-ee5c"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 17 Aug 2023 06:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013507
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-206
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 53cd6bd1e98e867d2df98fad653b874b
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC15676INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 7d fd 97 1b c7 71 e0 cf e6 5f 31 3b 5a ef ce 2c 06 58 80 34 65 0b d8 d9 7d e4 92 b4 68 4b 22 45 52 92 93 bd 95 de 00 18 2c 86 c4 62 20 60 c0 25 b5 8b 7b 4a 62 47 92 2d c5 8a f3 61 c7 71 72 96 e3 17 e9 e9 22 39 f7 12 df 39 b2 7d f9 e1 fe 94 d3 2e c9 9f f2 2f 5c 55 57 77 4f f7 4c cf 00 4b 4a 79 ef 60 8b 3b d3 1f d5 55 d5 55 d5 d5 d5 1f 63 ad af 2d 9d b1 d6 ac 6f 06 fb e1 c5 f8 de 4b 57 ab df ba 59 6d 07 93 d0 72 8e ff db 67 0f 3e 78 f3 e1 77 7f 7a f2 b3 7f fa 8f df bd 83 a5 ee 86 e3 49 14 0f ad 46 ad 5e 6b 60 c2 85 69 d2 8f c7 4d eb 66 12 de 0d 87 98 72 29 48 42 6b 3f ee 46 bd 28 ec 5a 67 eb 8d af 57 eb 5f ab 9e 7d 06 f2 d6 cf 58 ac 35 5f fe ac 4e bc bf 1f 0f ab c7 df fb a7 e3 ef fd 0f 6a 4a c9 a6 3a bd e9 b0 93 60 ab e3 70
                                                                                                                                                                                                                                      Data Ascii: }q_1;Z,X4e}hK"ER,b `%{JbG-aqr"99}./\UWwOLKJy`;UUc-oKWYmrg>xwzIF^k`iMfr)HBk?F(ZgW_}X5_NjJ:`p
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC103INData Raw: b6 94 50 16 e4 ca c3 93 9c 1f b1 b9 f9 64 67 55 02 b0 18 84 d5 dd 54 c6 67 2e 33 05 40 04 a7 51 60 88 a6 bd 0f 36 31 1c 57 93 08 2f 0c e7 57 1e 9d d1 da cd 95 a2 9b f8 5a 92 35 4b a2 bb 55 ca f5 5a 56 2d 4e fa f0 d8 e9 8f d5 66 8a 0a 77 71 af 54 8d 0d 40 4e e3 7c 5d d1 d7 59 eb ff 01 44 bd cf 01 5c ee 00 00
                                                                                                                                                                                                                                      Data Ascii: PdgUTg.3@Q`61W/WZ5KUZV-NfwqT@N|]YD\


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      69192.168.2.649792103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC594OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 14857
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "66cd4838-3a09"
                                                                                                                                                                                                                                      Date: Sun, 22 Sep 2024 11:06:07 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      Expires: Tue, 22 Oct 2024 11:06:07 GMT
                                                                                                                                                                                                                                      Age: 1226008
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 86a749b19fe11eec62c5ea2b63b74581
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC14857INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 6a 71 56 61 6c 69 64 61 74 65 22 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 66 75 6e 63 74 69 6f 6e 20 64 65 6c 41 6c 6c 49 6e 64 65 78 65 73 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 20 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5c 5b 5c 64 2b 5c 5d 2f 67 2c 22 5b 5d 22 29 7d 24 2e 76 61 6c 69 64 61 74 6f 72 2e 73 65 74 44 65 66 61 75 6c 74 73 28 7b 65 72 72 6f 72 43 6c 61 73 73 3a 22 68 61 73 2d 65 72 72 6f 72 31 22 2c 6b 65 79
                                                                                                                                                                                                                                      Data Ascii: (function(factory){if(typeof define==="function"&&define.amd){define(["jquery","jqValidate"],factory)}else{factory(jQuery)}}(function($){function delAllIndexes(name){return name.replace(/\[\d+\]/g,"[]")}$.validator.setDefaults({errorClass:"has-error1",key


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      70192.168.2.649793103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC385OUTGET /ftl/commonPage/js/bootstrap-dialog.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 5007
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-4ea4"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013507
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-204
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: ba5661ed83cc2cf44dbfbd8de9459db8
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC5007INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 3c 0d 73 db 36 b2 7f c5 e1 74 7c e4 85 62 9c a4 f7 31 52 99 8e 63 3b a9 a7 89 9d 67 bb d7 eb 39 9a 0c 25 82 14 6d 8a d4 91 54 12 9f c2 ff fe 76 f1 45 00 04 25 a5 cd 7b 6f 5e a7 e3 48 c0 2e b0 d8 2f ec 2e 00 b9 c9 ba 98 37 59 59 b8 91 3f f3 36 59 e2 36 0f 2b 52 26 07 cb 32 5e e7 e4 51 18 3a eb 22 26 49 56 90 d8 39 3c 64 ad 01 f9 bc 2a ab a6 f6 36 fa f7 70 e6 56 e4 df eb ac 22 ae 73 f7 ef 35 a9 1e 1c cf 8d 3c af 25 79 4d 94 b1 d9 78 21 8c 2d 66 87 a1 59 63 10 2d 63 6f c3 3e bb ce ac 2c 9b ba a9 a2 d5 28 ce a2 bc 4c 1d ff 56 0c 3c f5 25 e5 73 6f 53 91 66 5d 15 07 33 f8 dc f2 e9 a2 e0 a5 c0 3e a5 c8 40 5d 14 dc fd 17 62 7b 6d db ba cd 22 ab bb 41 60 d6 8f 51 75 30 0b e3 20 29 02 58 57 94 07 27 65 01 f8 eb 79 53 56 13 ec 9c 87
                                                                                                                                                                                                                                      Data Ascii: <s6t|b1Rc;g9%mTvE%{o^H./.7YY?6Y6+R&2^Q:"&IV9<d*6pV"s5<%yMx!-fYc-co>,(LV<%soSf]3>@]b{m"A`Qu0 )XW'eySV


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      71192.168.2.64980213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                      x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153935Z-1657d5bbd48p2j6x2quer0q02800000002a000000000gxcq
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      72192.168.2.64980313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                      x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153935Z-1657d5bbd48sdh4cyzadbb37480000000240000000000w49
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      73192.168.2.64980513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                      x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153935Z-1657d5bbd482tlqpvyz9e93p54000000025g00000000m7k6
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      74192.168.2.64980613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                      x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153935Z-1657d5bbd48q6t9vvmrkd293mg000000023000000000gh64
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      75192.168.2.64980413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:35 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                      x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153935Z-1657d5bbd48cpbzgkvtewk0wu0000000028g00000000by9h
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      76192.168.2.649794103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC549OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 26968
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"64b633ca-1cab9"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 21:42:13 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 21:42:13 GMT
                                                                                                                                                                                                                                      Age: 842243
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                                                                                                                                                                                                                                      X-Cdn-Request-ID: c86367fa17b5829f69446ba061558443
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC15660INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd fb 77 1b d7 75 28 fc bb ff 8a 91 9b 04 80 08 80 0f bd 6c ca 34 97 22 ea 95 8a 92 6b d2 57 b5 29 86 1d 02 43 62 2c 00 83 62 00 51 b4 a9 ac 3a 69 1b f7 75 ef ed 5a c9 6d da a4 69 92 3a 6d 1e 4d bf de b6 69 95 f8 5b e9 0f e9 ba 7f 87 bc dc a4 fd 6e dd ff e1 db af 73 e6 bc 66 00 d9 6e 9a d5 1a 71 44 60 66 bf ce 6b 9f 7d f6 d9 67 9f c5 c5 53 d1 20 1b 24 c3 49 fb d5 fc a9 45 f8 75 3f 19 e7 69 36 8c 56 a3 95 f6 f2 52 fb 0c 3d 8c a7 93 5e 36 ce e1 e1 76 3a 88 ee 64 59 b7 19 dd c8 ef 8d 93 61 74 b9 97 8c 87 c9 fd 66 b4 a9 c8 44 9d 6c 38 19 a7 fb d3 09 a0 10 7a 3f ed 24 c3 3c 01 f4 cd 1b db f4 84 79 be 9a b7 3b d9 e0 a9 a7 ea 07 d3 61 67 82 5c eb 87 fd 6c 3f ee 37 a3 83 b8 03 e8 c7 8d e8 f5 a7 22 f8 4c 8e 47 49 76 10 25 0f 46 d9
                                                                                                                                                                                                                                      Data Ascii: wu(l4"kW)Cb,bQ:iuZmi:mMi[nsfnqD`fk}gS $IEu?i6VR=^6v:dYatfDl8z?$<y;ag\l?7"LGIv%F
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC11308INData Raw: 91 d5 ea 6e 1e de 77 66 95 85 e7 f7 67 2b ac 27 d7 37 a7 e6 d4 37 ad c0 10 73 e2 38 1d a7 43 50 56 27 62 f1 89 ab b5 55 ee d9 08 d7 5e ae b4 fd 76 46 7b f6 a5 55 67 b6 5b 41 7f c9 2f c0 0c 2e 04 5a c1 87 5a a0 e8 1c 6e 9d cf c7 df 82 d6 4a ce bc 1f cc 64 37 53 15 13 19 a5 3f ea 81 3e 5a ad ed bc 65 40 d1 9e 15 15 c5 07 78 d4 54 1c ae 22 4c 22 51 5d 41 05 9c d7 81 8c be 2e f5 54 39 bb 3a 84 bd 09 56 68 f8 37 77 e0 67 66 c1 7b 71 7e a9 4f d7 01 e0 51 0c cb 00 71 8b 7e 2a 38 55 a8 81 b8 14 62 1f 18 30 0a be 7c 39 55 32 8a dc 32 d5 dd 21 07 13 86 48 88 5e b7 c8 4f 50 6f 3a 4f e3 63 28 75 6f b2 15 df 87 3a a4 c9 2d 94 e4 b5 6e 89 ee 31 e4 6d 6b 9d c7 8f ef 79 5d b2 4a 00 73 e6 fb a0 71 ce a2 a1 09 94 8c f2 50 71 b6 7a e9 01 1a d3 25 1d 38 0e ba 69 65 47 df 9e
                                                                                                                                                                                                                                      Data Ascii: nwfg+'77s8CPV'bU^vF{Ug[A/.ZZnJd7S?>Ze@xT"L"Q]A.T9:Vh7wgf{q~OQq~*8Ub0|9U22!H^OPo:Oc(uo:-n1mky]JsqPqz%8ieG


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      77192.168.2.649795103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC571OUTGET /ftl/commonPage/themes/hb/css/pc.css HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 911
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-b5d"
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:36 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Tue, 05 Nov 2024 15:39:36 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-204
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-03
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: b8eb8973ad7406c4dd855cc9a85e71c6
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC911INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 55 df 8f 9b 38 10 7e e7 af f0 29 ba 36 d9 2b c4 90 40 1a d0 ea 74 8d ba 6a 1f aa 56 ea bd af 0c 38 c4 5a c7 46 e0 6c 92 46 fb bf 77 30 0e 71 36 e4 b6 3f 5e 8f d5 2a 66 98 f9 66 be 99 cf f6 20 93 42 11 26 68 75 d8 b2 5c ad e2 e9 3c 28 77 c9 8a b2 62 a5 e2 08 37 2f a5 ac 99 62 52 c4 88 a4 b5 e4 1b 45 13 25 cb 18 85 f8 cf 84 d3 a5 6a 57 48 3e d2 6a c9 e5 36 46 2b 96 e7 54 24 6b 52 15 4c b8 ad 8b 1b 4c 23 c0 32 36 1d ef 4e b0 0f a6 9c d5 25 27 fb 18 a5 5c 66 0f c9 93 e3 31 51 6e d4 82 93 ba 3e 2c a1 3c b7 66 df 68 8c fc a8 bf 16 b9 51 1c 08 c4 48 48 41 93 94 64 0f 45 25 37 22 8f 51 55 a4 64 88 df e8 bf 51 92 ca 2a a7 95 71 53 74 a7 5c c2 59 01 48 4d 81 90 76 7c e3 e5 ec b1 4d db f6 02 f9 18 88 99 5e b4 2f d7 7a 81 4d 27 f0 89
                                                                                                                                                                                                                                      Data Ascii: U8~)6+@tjV8ZFlFw0q6?^*ff B&hu\<(wb7/bRE%jWH>j6F+T$kRLL#26N%'\f1Qn>,<fhQHHAdE%7"QUdQ*qSt\YHMv|M^/zM'


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      78192.168.2.649796103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC590OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727683641781 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 5207
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"633d510e-7fd7"
                                                                                                                                                                                                                                      Date: Fri, 13 Sep 2024 07:02:12 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                                                                                                      Expires: Sun, 13 Oct 2024 07:02:12 GMT
                                                                                                                                                                                                                                      Age: 2018244
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 2c8ff2e6a75e3ba40f030a881fa86bc6
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC5207INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b 46 c3 d8 bb cb 7d de 8b 22 77 79 07 d0 22 0f 36 62 c7 8a 29 24 36 48 e1 30 b7 db bb 37 e6 ee cc 66 66 96 77 27 fa 00 27 5f 6c 18 0e 24 21 88 05 04 10 82 00 4e 10 04 30 9d 20 41 8c d8 92 f2 63 a2 a3 e8 4f f9 0b a9 ea c7 cc f4 4c 77 4f cf de 92 94 1c 35 2c f3 6e ba bb aa ba bb ba ba aa ba aa af 39 5d 05 e3 c4 0f 03 a7 39 ee 38 8b 8e 13 75 9c a4 e5 3c 79 cd 81 f2 d8 8b 9c d0 d9 77 b2 36 49 c7 f1 45 2d 96 e4 c4 8f 7b 7f 44 e6 64 41 82 04 5a 42 3d fd 34 21 53 6f 35 4f 62 f8 94 35 a6 1d ce 97 64 e8 6c 75 a4 8f 8b 70 02 1f dd a9 7f 46 26 ae 5c f5 f8 bb d3 69 4c 92 a1 b3 57 f8 7e 7f e9 8d 49 e9 33 39 5b ce 3d 3f 00 60 97 ef 7f 70 f9 de bf 3f fb dd 07 97 3f fb e7 cb a7 3f 7f f6 d3 f7 7f ff 2f 3f 7f fe eb
                                                                                                                                                                                                                                      Data Ascii: =kq+F}"wy"6b)$6H07ffw''_l$!N0 AcOLwO5,n9]98u<yw6IE-{DdAZB=4!So5Ob5dlupF&\iLW~I39[=?`p???/?


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      79192.168.2.649800103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC392OUTGET /ftl/commonPage/js/jquery/jquery.super-marquee.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 1421
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-06
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-1151"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 22:07:48 GMT
                                                                                                                                                                                                                                      Age: 1013508
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-204
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-06
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: f8bce4e13ca49236ffc726c3e1850d6b
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC1421INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 18 6d 4f db 46 f8 af 30 2b ab 7c f1 61 92 4e fd 62 e7 82 da 75 1b 48 63 ac 6b b5 7e 40 08 39 f6 85 5c eb d8 c6 3e 43 3b d7 ff 7d cf bd 3b 38 30 98 b6 22 d5 dc 73 cf fb fb e1 af db 22 e5 ac 2c fc 09 ea 26 e1 ba 08 3f 7f 59 65 ef db 8a d6 67 49 7d d3 52 4a 2c 46 59 89 4f 83 ba db a4 3e 80 43 43 26 21 fd c2 69 91 f9 5d 8f f7 12 87 19 5d 27 6d ce 1b 6c 88 e3 9a f2 b6 2e 0e f8 86 35 21 4d d2 8d 6f f9 2b c6 93 ad 96 3b f1 05 0e 8a 05 f0 aa 49 eb 32 cf cf 57 9f 88 b9 0f af 29 f7 67 ea 5a dd 7e 74 77 77 2c e3 1b 7f 78 79 e2 2e 37 94 5d 6f b8 be 9d d0 9c 6e 69 c1 dd 75 ba 61 79 56 d3 c2 20 7c 66 19 58 aa d1 ee df 2a e6 ef d9 5f 94 cc 94 a6 fc 6b 45 89 f0 55 13 66 ac a6 d2 34 42 bc 9c ae b9 f7 ed db 08 5e 0b 5d 3c 74 3c 8f 66 03 86
                                                                                                                                                                                                                                      Data Ascii: mOF0+|aNbuHck~@9\>C;};80"s",&?YegI}RJ,FYO>CC&!i]]'ml.5!Mo+;I2W)gZ~tww,xy.7]oniuayV |fX*_kEUf4B^]<t<f


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      80192.168.2.649797103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC370OUTGET /ftl/commonPage/js/layer.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 7599
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-55f6"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 18:28:17 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 18:28:17 GMT
                                                                                                                                                                                                                                      Age: 1026679
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-204
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-09
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 6be6b2389e2a2f0af4d9512f8d1b4908
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC7599INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 3c ed 6e e3 48 72 ff f3 14 32 ef 22 93 2b 8a a6 64 8f 3d 43 99 16 66 66 67 92 01 66 73 97 db 41 ee 16 5a 05 a0 a9 96 c5 1d 8a d4 91 2d cf 78 2d fd 49 f2 28 79 81 00 41 80 e0 02 e4 65 72 48 1e 23 55 d5 1f ec a6 28 cf ee 26 30 60 b1 3f d8 5d 5d df 55 dd cd b3 af 4e 7a 79 f2 c0 aa e1 fd 79 30 0a c2 de ef d9 ed 9f ff e3 df ff fc 2f ff f0 df 7f fa a7 ff fa d3 bf f5 be 79 f7 a1 f7 3e 4b 59 51 b3 5e 6f c5 f9 26 3a 3b a3 17 02 f8 bf cd 82 b4 5c 9f f5 7a af 1e 7a ff f3 af ff fc e7 ff fc c7 de 57 67 7f d1 9b 9c 2c b7 45 ca b3 b2 70 99 cf bd 47 67 0b 2f d7 bc ca 52 ee 4c ee 93 aa 97 f9 85 9f c4 4c 0c d1 ef 8b 91 16 6c 99 15 cc 2f e3 c7 3b c6 7f 9b f0 55 a4 47 f1 1e f1 2d 16 2f ca 74 bb 66 05 0f ea b4 ca 36 bc f6 79 cc 66 30 0c 2b ee
                                                                                                                                                                                                                                      Data Ascii: <nHr2"+d=CffgfsAZ-x-I(yAerH#U(&0`?]]UNzyy0/y>KYQ^o&:;\zzWg,EpGg/RLLl/;UG-/tf6yf0+


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      81192.168.2.649798103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC418OUTGET /061410/rcenter/common/js/jquery/plugins/jquery.validate/jquery.validate.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 7746
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"66cd4838-6caf"
                                                                                                                                                                                                                                      Date: Sun, 22 Sep 2024 11:06:07 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      Expires: Tue, 22 Oct 2024 11:06:07 GMT
                                                                                                                                                                                                                                      Age: 1226009
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 82ef3883b810044f58c8707545ded753
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC7746INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 3d 6b 77 db c6 b1 df fb 2b 20 54 a1 01 13 22 25 27 6d 13 32 88 ea fa 71 9a 7b 92 34 37 71 d3 73 4a 32 bd 10 09 49 88 49 40 05 40 db 2a 89 fe ac fb 07 ee 1f bb f3 da 17 08 48 b2 d3 e6 b4 27 15 81 dd d9 d9 d9 d9 d9 d9 79 ec c2 e3 c7 47 bf f2 1e 7b 3f fd f7 36 2d 6f bd 1f 92 75 b6 4a ea ac c8 bd 6f d7 db ab 2c f7 de 9c 8d ce 3e 1e 9d 01 0c 82 5d d7 f5 cd 64 3c fe e9 ef 08 fd 46 03 8f 8a f2 6a 2c 20 cf 8a 9b db 32 bb ba ae bd 60 19 7a 4f 4e cf 3e f1 fe eb ff fe b7 cc bd bf 26 e9 e5 65 5a a6 25 42 7d 97 ae d3 a4 4a 57 de 36 5f a5 a5 57 5f a7 de d7 5f be f2 d6 d9 32 cd ab 14 20 c6 bf 0a 2e b7 f9 12 b1 07 97 c9 b2 2e ca db 70 97 5d 06 f5 ed 4d 5a 5c 7a ab f4 32 cb d3 38 8e 7d 05 e5 0f 06 5c 38 4a 36 ab 70 c7 cf c1 cc 67 5a fd 45
                                                                                                                                                                                                                                      Data Ascii: =kw+ T"%'m2q{47qsJ2II@@*H'yG{?6-ouJo,>]d<Fj, 2`zON>&eZ%B}JW6_W__2 ..p]MZ\z28}\8J6pgZE


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      82192.168.2.649799103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:35 UTC393OUTGET /ftl/commonPage/js/jquery/jquery.nicescroll.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC723INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 17446
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"5d848f4f-fc8b"
                                                                                                                                                                                                                                      Date: Thu, 03 Oct 2024 19:32:21 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2019 08:35:27 GMT
                                                                                                                                                                                                                                      Expires: Sat, 02 Nov 2024 19:32:21 GMT
                                                                                                                                                                                                                                      Age: 245235
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 74da4ae94b9d56720f177a00dea02faf
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC15661INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e5 7d fd 77 db 46 92 e0 ef f7 57 48 d8 3d 3d c0 02 29 52 b2 9d 2c 68 88 2f 76 3c 37 7e 1b c7 d9 89 67 26 5e 8d 2e 0f 24 21 11 31 09 30 00 68 92 12 f9 bf 5f 7d f4 37 40 4a ca 64 66 f7 ee 9e 13 11 68 f4 47 75 75 75 75 55 75 75 f5 d9 b3 a3 3c 1b a7 d5 b8 2c 66 b3 a3 2f 17 dd af ba bd a3 77 f9 f2 53 f2 b9 4a 8e 3a 47 ef df 7d 84 bf d3 ba 5e 44 67 67 3a 67 37 29 d3 24 59 a4 65 9d 74 c7 c5 fc e8 d9 d9 ff 38 be 59 e6 e3 3a 2b 72 3f 0d ee 3d f9 e2 c5 71 bd 59 a4 c5 cd d1 24 bd c9 f2 f4 e4 84 7f bb c9 7c 32 e4 47 ff ca fb e5 d7 65 5a 6e bc eb 30 0d 22 af 18 fd 92 8e 6b 5d 30 5d 2f 8a b2 ae 86 f3 62 b2 9c a5 5d f1 1a a7 7e 99 fe ba cc ca d4 97 c5 83 20 4a fd 5f fe 03 9f 83 9d 6f 81 b3 ac d2 a3 aa 2e 33 a8 77 f0 25 29 8f 8a f8 b8 1f d6
                                                                                                                                                                                                                                      Data Ascii: }wFWH==)R,h/v<7~g&^.$!10h_}7@JdfhGuuuuUuu<,f/wSJ:G}^Dgg:g7)$Yet8Y:+r?=qY$|2GeZn0"k]0]/b]~ J_o.3w%)
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC1785INData Raw: 8c c9 55 94 69 7c 4f 1b 7a d1 fd 8e 4f a4 14 f1 95 f6 c2 c1 18 3f 0b f8 8b 07 e1 e0 e7 ee 1d 05 b9 0e 3d 34 87 dc 12 0a de 14 b3 a2 84 94 79 52 de 66 f9 47 ca cd cf e2 b0 bf 7c fd 8e ab e0 17 0e 32 70 1d 22 2d 0a 8f 4d 82 42 39 d0 95 e8 40 57 c8 23 0a c5 55 79 3d b0 a0 e6 ec e8 5e a7 ce 0c d5 f0 36 c4 3f 91 e7 ed 5a 32 ab 33 85 ca a5 59 c4 dc 0c db 32 ab 93 a1 2a 37 a7 34 b2 8b 43 81 7c d0 7e 25 2f ce 13 b1 18 3a d6 91 7b 3a 53 af b2 c8 90 0a 1d fb 78 fd 4e 06 b3 7a 4e 54 67 41 26 c9 35 ae 44 94 bb 40 a7 f9 78 b6 ab 99 ca b7 2e c9 4e dc cb 91 8d 64 23 43 4f 3a 62 79 91 47 9e 59 1e 05 90 e9 71 c0 95 5e c8 63 1e e5 a7 fd 5e 2f e4 d1 8b 7a 3b 96 1c 66 26 7e 5c 9a 50 9b 9f 9e 17 c7 b3 ed f6 8c 2c a0 ec 0a b5 2d 6f 47 c9 df 40 03 3f 12 ff fd 2d 50 49 f4 ef 6f
                                                                                                                                                                                                                                      Data Ascii: Ui|OzO?=4yRfG|2p"-MB9@W#Uy=^6?Z23Y2*74C|~%/:{:SxNzNTgA&5D@x.Nd#CO:byGYq^c^/z;f&~\P,-oG@?-PIo


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      83192.168.2.64981113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:36 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                      x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153936Z-1657d5bbd48gqrfwecymhhbfm800000000xg00000000kgzk
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      84192.168.2.64981413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:36 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                      x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153936Z-1657d5bbd48cpbzgkvtewk0wu000000002bg000000001sa9
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      85192.168.2.64981313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:36 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                      x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153936Z-1657d5bbd48xdq5dkwwugdpzr000000002g000000000btz6
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      86192.168.2.64981513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:36 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                      x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153936Z-1657d5bbd482krtfgrg72dfbtn00000001zg000000005z8x
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      87192.168.2.649809103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC590OUTGET /061410/rcenter/common/static/css/gb.validation.min.css HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: W/"633d510e-2d52"
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:36 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                                                                                                      Expires: Tue, 05 Nov 2024 15:39:36 GMT
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                                                                                                                                                                                                                      X-Cdn-Request-ID: abaea399502f4c336c8f0688fa035f77
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC3788INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5b af e2 58 76 7e ae fa 15 4c 97 a2 ea 2e 0e e5 bb b1 4f a9 95 31 60 c0 5c cd 1d a3 48 23 df 6d b0 bd c1 36 18 18 cd c3 48 23 45 8a f2 12 e5 21 52 f2 32 6f 89 22 45 79 1d 29 4a 7e 4d 7a 66 f2 2f b2 6d cc c1 dc ce a5 d3 a9 64 38 85 8f bd bc f7 da eb b6 d7 fa d6 ae 83 7c fa e1 77 bf fb e3 3f fe e6 bf fe f9 af ff f8 af bf fe c3 6f 7f fd 09 79 ff 79 a3 fb b6 b1 2b a8 40 d3 73 bf 7c ff ce 00 5e 58 08 ec bd fe 98 c3 d1 e5 f6 cb fb 77 a1 be 0d 0b b2 63 9b de 63 4e d5 bd 50 f7 21 51 5d fb 01 f0 1f 73 4b 60 a7 14 57 f6 4d db 2b 28 20 0c 81 fb 98 a3 92 b9 0a f0 35 1d 0e c3 96 db 5c 00 1c 5b cb 7d d0 34 ed cb fb 5f bd 7f ff 59 3d 2d 5c 58 ca 9e ee c4 cb 5b ba 6d 5a e1 23 86 a2 7f 06 a7 03 28 9c e1 80 e8 d1 b2 35 4d f7 0e f3 32 02
                                                                                                                                                                                                                                      Data Ascii: Z[Xv~L.O1`\H#m6H#E!R2o"Ey)J~Mzf/md8|w?oyy+@s|^XwccNP!Q]sK`WM+( 5\[}4_Y=-\X[mZ#(5M2


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      88192.168.2.64981213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:36 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                      x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153936Z-1657d5bbd4824mj9d6vp65b6n400000002cg00000000ay2m
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      89192.168.2.649808103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC566OUTGET /ftl/bet365-627/plugin/js/swiper-4.3.3.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 31739
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: W/"61567ad6-1df6f"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 09:05:32 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 01 Oct 2021 03:04:54 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 09:05:32 GMT
                                                                                                                                                                                                                                      Age: 1924444
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 0a66d364968e9b8d9ad0e5b5b1019727
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC15675INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 77 db c8 b1 28 fa fd fc 0a 09 67 a2 01 a4 26 45 7a 92 9d 6c 50 10 97 5f 93 f1 89 3d f6 1d 39 89 7d 15 ad 2c 88 84 44 ec 01 01 06 00 25 cb 22 ef 6f bf 55 d5 ef 46 83 92 3d 33 3b fb ae 75 57 26 16 d1 cf ea ee ea ea aa ea aa ea e3 c3 c3 ff b5 77 b8 77 76 9b af b2 7a ef f7 c3 ef 86 df e1 f7 9b aa 69 f7 96 d5 3c ab 4b f8 73 99 17 d9 5e 5b ad 67 8b bd a6 c8 21 71 2f 2d e7 7b 57 75 ba cc 6e ab fa e7 bd db bc 5d ec 2d d2 7a 7e 9b d6 d9 5e 3a 9b 65 45 56 a7 6d 36 df 6b eb b4 6c f2 36 af ca 06 9b 5d b4 ed 2a 3e 3e be bd bd 1d e6 f3 b4 bc ce ea 6a b8 6e 8e 1b ea fd 18 4a 60 a1 e7 d5 ea ae ce af 17 ed de 93 d1 f8 f7 03 f8 e7 4f 7b 7f 2b d2 79 be cc eb bd bf 40 37 45 ba 5c e5 f3 5c 14 ff 09 3a 4b 1b e8 6b 5d 22 64 ed 22 db 7b f3
                                                                                                                                                                                                                                      Data Ascii: kw(g&EzlP_=9},D%"oUF=3;uW&wwvzi<Ks^[g!q/-{Wun]-z~^:eEVm6kl6]*>>jnJ`O{+y@7E\\:Kk]"d"{
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC16064INData Raw: 37 30 62 d2 fc 0a 7e 2a bb 05 5b a8 26 11 5a 8d 7d b7 2a dc 53 0c d3 4d 6d 60 1c de 24 e7 a6 49 01 33 fc e1 c5 6f 74 61 bc 60 57 50 ce b8 13 33 ef b9 d4 ed d5 05 73 98 d0 29 d6 12 29 a2 9e f8 12 35 c5 17 d6 8d 7b f8 d5 03 74 76 3b 0f de 9c 89 d4 17 bc 1d f5 fd 86 b7 a4 be ff 0a 6d 21 35 31 75 9e f8 33 e1 3e f2 f1 0d ee 2c ec 1e 7e 8d 2f 18 8c 0e 7e 3c b9 d8 da 55 5e 88 10 57 a2 d2 95 aa 74 25 2b 5d 51 25 7d 7f ab 66 db 52 70 4d bb 80 c4 be 8e 22 73 55 d0 a1 25 36 02 73 08 35 a1 0c ce 21 3e 3d 4e 24 32 ab 55 d7 80 e8 1a a0 eb 77 42 77 b8 d6 ef 56 48 8f 4e 6a d7 99 4c e6 98 3e ea 31 1c 47 ab 75 cb f6 1a d2 cd b0 bd 6a 85 db 8c ed b5 80 a3 29 ec 18 b6 07 1c 55 8b 29 37 80 92 15 10 55 d3 91 41 7a 2c 31 d3 0d 42 f6 a3 ad b2 91 b2 79 ac 29 f5 58 df ab f9 dc 11
                                                                                                                                                                                                                                      Data Ascii: 70b~*[&Z}*SMm`$I3ota`WP3s))5{tv;m!51u3>,~/~<U^Wt%+]Q%}fRpM"sU%6s5!>=N$2UwBwVHNjL>1Guj)U)7UAz,1By)X


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      90192.168.2.649816103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:36 UTC416OUTGET /061410/rcenter/common/js/gamebox/common/jquery.validate.extend.msites.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 14857
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "66cd4838-3a09"
                                                                                                                                                                                                                                      Date: Sun, 22 Sep 2024 11:06:07 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Aug 2024 03:30:00 GMT
                                                                                                                                                                                                                                      Expires: Tue, 22 Oct 2024 11:06:07 GMT
                                                                                                                                                                                                                                      Age: 1226009
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 0996b6919eab0593ba5f13deeb928355
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC14857INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 6a 71 56 61 6c 69 64 61 74 65 22 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 66 75 6e 63 74 69 6f 6e 20 64 65 6c 41 6c 6c 49 6e 64 65 78 65 73 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 20 6e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 5c 5b 5c 64 2b 5c 5d 2f 67 2c 22 5b 5d 22 29 7d 24 2e 76 61 6c 69 64 61 74 6f 72 2e 73 65 74 44 65 66 61 75 6c 74 73 28 7b 65 72 72 6f 72 43 6c 61 73 73 3a 22 68 61 73 2d 65 72 72 6f 72 31 22 2c 6b 65 79
                                                                                                                                                                                                                                      Data Ascii: (function(factory){if(typeof define==="function"&&define.amd){define(["jquery","jqValidate"],factory)}else{factory(jQuery)}}(function($){function delAllIndexes(name){return name.replace(/\[\d+\]/g,"[]")}$.validator.setDefaults({errorClass:"has-error1",key


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      91192.168.2.64981913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                      x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153937Z-1657d5bbd48tqvfc1ysmtbdrg00000000220000000009n0z
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      92192.168.2.64981813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                      x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153937Z-1657d5bbd48tnj6wmberkg2xy800000002bg000000001act
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      93192.168.2.64982213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                      x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153937Z-1657d5bbd48xlwdx82gahegw4000000002dg0000000072qq
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      94192.168.2.64982113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                      x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153937Z-1657d5bbd482tlqpvyz9e93p54000000027g00000000e3xk
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      95192.168.2.64982013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:37 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                      x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153937Z-1657d5bbd48qjg85buwfdynm5w00000002b00000000046xh
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      96192.168.2.649824103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC412OUTGET /061410/rcenter/common/static/js/gb.validation.min.js?v=1727683641781 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC707INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 5207
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: W/"633d510e-7fd7"
                                                                                                                                                                                                                                      Date: Fri, 13 Sep 2024 07:02:12 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 05 Oct 2022 09:40:30 GMT
                                                                                                                                                                                                                                      Expires: Sun, 13 Oct 2024 07:02:12 GMT
                                                                                                                                                                                                                                      Age: 2018246
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 0bdb34d24134e7ac2ce0492c9c08ab6f
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC5207INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 3d 6b 8f 1c c7 71 df f5 2b 46 c3 d8 bb cb 7d de 8b 22 77 79 07 d0 22 0f 36 62 c7 8a 29 24 36 48 e1 30 b7 db bb 37 e6 ee cc 66 66 96 77 27 fa 00 27 5f 6c 18 0e 24 21 88 05 04 10 82 00 4e 10 04 30 9d 20 41 8c d8 92 f2 63 a2 a3 e8 4f f9 0b a9 ea c7 cc f4 4c 77 4f cf de 92 94 1c 35 2c f3 6e ba bb aa ba bb ba ba aa ba aa af 39 5d 05 e3 c4 0f 03 a7 39 ee 38 8b 8e 13 75 9c a4 e5 3c 79 cd 81 f2 d8 8b 9c d0 d9 77 b2 36 49 c7 f1 45 2d 96 e4 c4 8f 7b 7f 44 e6 64 41 82 04 5a 42 3d fd 34 21 53 6f 35 4f 62 f8 94 35 a6 1d ce 97 64 e8 6c 75 a4 8f 8b 70 02 1f dd a9 7f 46 26 ae 5c f5 f8 bb d3 69 4c 92 a1 b3 57 f8 7e 7f e9 8d 49 e9 33 39 5b ce 3d 3f 00 60 97 ef 7f 70 f9 de bf 3f fb dd 07 97 3f fb e7 cb a7 3f 7f f6 d3 f7 7f ff 2f 3f 7f fe eb
                                                                                                                                                                                                                                      Data Ascii: =kq+F}"wy"6b)$6H07ffw''_l$!N0 AcOLwO5,n9]98u<yw6IE-{DdAZB=4!So5Ob5dlupF&\iLW~I39[=?`p???/?


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      97192.168.2.649823103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:37 UTC371OUTGET /ftl/commonPage/js/moment.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 26968
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: W/"64b633ca-1cab9"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 21:42:13 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 18 Jul 2023 06:40:10 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 21:42:13 GMT
                                                                                                                                                                                                                                      Age: 842245
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-205
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 407cf528c485f293329f16a7dcaea52d
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC15660INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd fb 77 1b d7 75 28 fc bb ff 8a 91 9b 04 80 08 80 0f bd 6c ca 34 97 22 ea 95 8a 92 6b d2 57 b5 29 86 1d 02 43 62 2c 00 83 62 00 51 b4 a9 ac 3a 69 1b f7 75 ef ed 5a c9 6d da a4 69 92 3a 6d 1e 4d bf de b6 69 95 f8 5b e9 0f e9 ba 7f 87 bc dc a4 fd 6e dd ff e1 db af 73 e6 bc 66 00 d9 6e 9a d5 1a 71 44 60 66 bf ce 6b 9f 7d f6 d9 67 9f c5 c5 53 d1 20 1b 24 c3 49 fb d5 fc a9 45 f8 75 3f 19 e7 69 36 8c 56 a3 95 f6 f2 52 fb 0c 3d 8c a7 93 5e 36 ce e1 e1 76 3a 88 ee 64 59 b7 19 dd c8 ef 8d 93 61 74 b9 97 8c 87 c9 fd 66 b4 a9 c8 44 9d 6c 38 19 a7 fb d3 09 a0 10 7a 3f ed 24 c3 3c 01 f4 cd 1b db f4 84 79 be 9a b7 3b d9 e0 a9 a7 ea 07 d3 61 67 82 5c eb 87 fd 6c 3f ee 37 a3 83 b8 03 e8 c7 8d e8 f5 a7 22 f8 4c 8e 47 49 76 10 25 0f 46 d9
                                                                                                                                                                                                                                      Data Ascii: wu(l4"kW)Cb,bQ:iuZmi:mMi[nsfnqD`fk}gS $IEu?i6VR=^6v:dYatfDl8z?$<y;ag\l?7"LGIv%F
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC11308INData Raw: 91 d5 ea 6e 1e de 77 66 95 85 e7 f7 67 2b ac 27 d7 37 a7 e6 d4 37 ad c0 10 73 e2 38 1d a7 43 50 56 27 62 f1 89 ab b5 55 ee d9 08 d7 5e ae b4 fd 76 46 7b f6 a5 55 67 b6 5b 41 7f c9 2f c0 0c 2e 04 5a c1 87 5a a0 e8 1c 6e 9d cf c7 df 82 d6 4a ce bc 1f cc 64 37 53 15 13 19 a5 3f ea 81 3e 5a ad ed bc 65 40 d1 9e 15 15 c5 07 78 d4 54 1c ae 22 4c 22 51 5d 41 05 9c d7 81 8c be 2e f5 54 39 bb 3a 84 bd 09 56 68 f8 37 77 e0 67 66 c1 7b 71 7e a9 4f d7 01 e0 51 0c cb 00 71 8b 7e 2a 38 55 a8 81 b8 14 62 1f 18 30 0a be 7c 39 55 32 8a dc 32 d5 dd 21 07 13 86 48 88 5e b7 c8 4f 50 6f 3a 4f e3 63 28 75 6f b2 15 df 87 3a a4 c9 2d 94 e4 b5 6e 89 ee 31 e4 6d 6b 9d c7 8f ef 79 5d b2 4a 00 73 e6 fb a0 71 ce a2 a1 09 94 8c f2 50 71 b6 7a e9 01 1a d3 25 1d 38 0e ba 69 65 47 df 9e
                                                                                                                                                                                                                                      Data Ascii: nwfg+'77s8CPV'bU^vF{Ug[A/.ZZnJd7S?>Ze@xT"L"Q]A.T9:Vh7wgf{q~OQq~*8Ub0|9U22!H^OPo:Oc(uo:-n1mky]JsqPqz%8ieG


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      98192.168.2.64982613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                      x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153938Z-1657d5bbd48tqvfc1ysmtbdrg000000001yg00000000kw20
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      99192.168.2.64983013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                      x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153938Z-1657d5bbd48tnj6wmberkg2xy800000002bg000000001aek
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      100192.168.2.64982813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                      x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153938Z-1657d5bbd48762wn1qw4s5sd3000000001zg00000000hu01
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      101192.168.2.64982713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                      x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153938Z-1657d5bbd4824mj9d6vp65b6n400000002fg000000000r3v
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      102192.168.2.64982913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                      x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153938Z-1657d5bbd48wd55zet5pcra0cg000000021g00000000pabd
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      103192.168.2.649833103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC388OUTGET /ftl/bet365-627/plugin/js/swiper-4.3.3.min.js HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 31739
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: W/"61567ad6-1df6f"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 09:05:32 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 01 Oct 2021 03:04:54 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 09:05:32 GMT
                                                                                                                                                                                                                                      Age: 1924447
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-04
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 61e93731b5670f2ac1e61f2d696c3c49
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC15675INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 77 db c8 b1 28 fa fd fc 0a 09 67 a2 01 a4 26 45 7a 92 9d 6c 50 10 97 5f 93 f1 89 3d f6 1d 39 89 7d 15 ad 2c 88 84 44 ec 01 01 06 00 25 cb 22 ef 6f bf 55 d5 ef 46 83 92 3d 33 3b fb ae 75 57 26 16 d1 cf ea ee ea ea aa ea aa ea e3 c3 c3 ff b5 77 b8 77 76 9b af b2 7a ef f7 c3 ef 86 df e1 f7 9b aa 69 f7 96 d5 3c ab 4b f8 73 99 17 d9 5e 5b ad 67 8b bd a6 c8 21 71 2f 2d e7 7b 57 75 ba cc 6e ab fa e7 bd db bc 5d ec 2d d2 7a 7e 9b d6 d9 5e 3a 9b 65 45 56 a7 6d 36 df 6b eb b4 6c f2 36 af ca 06 9b 5d b4 ed 2a 3e 3e be bd bd 1d e6 f3 b4 bc ce ea 6a b8 6e 8e 1b ea fd 18 4a 60 a1 e7 d5 ea ae ce af 17 ed de 93 d1 f8 f7 03 f8 e7 4f 7b 7f 2b d2 79 be cc eb bd bf 40 37 45 ba 5c e5 f3 5c 14 ff 09 3a 4b 1b e8 6b 5d 22 64 ed 22 db 7b f3
                                                                                                                                                                                                                                      Data Ascii: kw(g&EzlP_=9},D%"oUF=3;uW&wwvzi<Ks^[g!q/-{Wun]-z~^:eEVm6kl6]*>>jnJ`O{+y@7E\\:Kk]"d"{
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC16064INData Raw: 37 30 62 d2 fc 0a 7e 2a bb 05 5b a8 26 11 5a 8d 7d b7 2a dc 53 0c d3 4d 6d 60 1c de 24 e7 a6 49 01 33 fc e1 c5 6f 74 61 bc 60 57 50 ce b8 13 33 ef b9 d4 ed d5 05 73 98 d0 29 d6 12 29 a2 9e f8 12 35 c5 17 d6 8d 7b f8 d5 03 74 76 3b 0f de 9c 89 d4 17 bc 1d f5 fd 86 b7 a4 be ff 0a 6d 21 35 31 75 9e f8 33 e1 3e f2 f1 0d ee 2c ec 1e 7e 8d 2f 18 8c 0e 7e 3c b9 d8 da 55 5e 88 10 57 a2 d2 95 aa 74 25 2b 5d 51 25 7d 7f ab 66 db 52 70 4d bb 80 c4 be 8e 22 73 55 d0 a1 25 36 02 73 08 35 a1 0c ce 21 3e 3d 4e 24 32 ab 55 d7 80 e8 1a a0 eb 77 42 77 b8 d6 ef 56 48 8f 4e 6a d7 99 4c e6 98 3e ea 31 1c 47 ab 75 cb f6 1a d2 cd b0 bd 6a 85 db 8c ed b5 80 a3 29 ec 18 b6 07 1c 55 8b 29 37 80 92 15 10 55 d3 91 41 7a 2c 31 d3 0d 42 f6 a3 ad b2 91 b2 79 ac 29 f5 58 df ab f9 dc 11
                                                                                                                                                                                                                                      Data Ascii: 70b~*[&Z}*SMm`$I3ota`WP3s))5{tv;m!51u3>,~/~<U^Wt%+]Q%}fRpM"sU%6s5!>=N$2UwBwVHNjL>1Guj)U)7UAz,1By)X


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      104192.168.2.64984013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 485
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                      x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153938Z-1657d5bbd482tlqpvyz9e93p54000000027g00000000e419
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      105192.168.2.64984113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 411
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                      x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153938Z-1657d5bbd48gqrfwecymhhbfm800000000z000000000f2nc
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      106192.168.2.64984213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                      x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153938Z-1657d5bbd482tlqpvyz9e93p5400000002ag000000004rgv
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      107192.168.2.64984313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                      x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153938Z-1657d5bbd48xsz2nuzq4vfrzg800000001x000000000svhu
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      108192.168.2.64984413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:38 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:38 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 502
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                      x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153938Z-1657d5bbd48xsz2nuzq4vfrzg8000000021g00000000b42a
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      109192.168.2.649834103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC614OUTGET /fserver/files/gb/627/carousel/10016/1537530207836.jpg.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 40495
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "63771b87-9e2f"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:31:10 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 18 Nov 2022 05:43:35 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:31:10 GMT
                                                                                                                                                                                                                                      Age: 1937309
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                                                                                                                                                                                                                                      X-Cdn-Request-ID: f6d916aa3cc84fd68471823dce9a0cac
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC15713INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 42 41 41 44 2f 34 51 4e 33 61 48 52 30 63 44 6f 76 20 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 20 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 20 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42
                                                                                                                                                                                                                                      Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABBAAD/4QN3aHR0cDov L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4 OnhtcHRrPSJBZG9iZSB
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC16384INData Raw: 79 32 61 33 63 4a 6f 5a 63 72 48 61 4e 5a 5a 6f 5a 70 6c 6a 73 71 4c 4d 52 46 42 71 37 63 48 4d 68 70 44 39 46 77 4f 4e 5a 4e 36 4e 64 54 66 75 43 52 6c 59 62 32 5a 6a 6c 54 51 6a 72 47 55 56 49 67 62 41 42 6d 49 38 4c 47 4c 49 20 77 71 52 47 49 43 38 51 42 4c 51 68 56 67 65 4f 55 68 6c 65 4f 44 45 45 79 43 4e 5a 57 53 73 5a 32 77 79 4a 45 68 49 5a 4f 52 52 30 45 4d 6a 42 56 30 4f 64 49 70 53 73 4c 4d 68 45 71 6c 46 6b 7a 6e 57 52 54 68 6c 41 54 4a 79 30 20 6b 46 46 5a 4d 58 63 57 46 57 72 6a 7a 52 32 6c 32 58 42 7a 48 45 59 36 71 6a 4f 59 56 4a 68 44 70 43 6e 49 76 30 45 6b 30 72 72 45 71 55 54 38 4f 6b 5a 4b 65 73 72 49 52 59 4d 54 61 56 6e 59 45 71 6b 79 72 55 36 69 6f 73 77 33 20 62 61 39 44 31 43 7a 42 30 61 6d 78 70 43 72 69 63 34 6a 68 56 51 74 4c
                                                                                                                                                                                                                                      Data Ascii: y2a3cJoZcrHaNZZoZpljsqLMRFBq7cHMhpD9FwONZN6NdTfuCRlYb2ZjlTQjrGUVIgbABmI8LGLI wqRGIC8QBLQhVgeOUhleODEEyCNZWSsZ2wyJEhIZORR0EMjBV0OdIpSsLMhEqlFkznWRThlATJy0 kFFZMXcWFWrjzR2l2XBzHEY6qjOYVJhDpCnIv0Ek0rrEqUT8OkZKesrIRYMTaVnYEqkyrU6iosw3 ba9D1CzB0amxpCric4jhVQtL
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC8398INData Raw: 65 4d 33 48 49 62 79 7a 62 38 58 78 68 63 37 6e 20 64 57 68 56 72 53 32 32 34 39 78 66 74 51 5a 74 73 74 50 54 41 4a 4d 71 32 53 43 35 32 36 64 61 2b 66 38 41 37 69 66 63 57 6e 7a 47 37 61 38 66 78 31 56 2b 31 38 65 32 65 4c 51 6c 34 43 57 58 37 6f 36 65 35 59 69 6b 34 46 59 30 20 51 5a 2b 4a 36 7a 6e 35 65 54 75 36 52 31 2b 50 77 39 76 57 75 48 61 74 62 42 6c 54 6b 54 43 79 4f 71 46 32 57 79 76 56 53 5a 50 61 65 52 4b 75 51 74 70 49 79 54 67 65 6b 57 44 79 32 64 58 4f 4e 6a 39 52 2b 59 68 4c 51 76 75 4f 20 64 75 39 6b 34 62 4a 41 6c 36 33 71 6d 6b 4b 76 4a 37 67 67 48 63 66 63 37 73 4c 72 38 5a 30 53 4f 62 61 35 65 38 2f 62 76 79 6e 63 56 37 4f 6d 71 78 68 61 57 55 64 77 4f 6f 55 65 67 55 48 51 66 6a 31 4d 75 58 4c 4b 36 50 56 4e 20 2f 77 41 50 34 2f 35
                                                                                                                                                                                                                                      Data Ascii: eM3HIbyzb8Xxhc7n dWhVrS2249xftQZtstPTAJMq2SC526da+f8A7ifcWnzG7a8fx1V+18e2eLQl4CWX7o6e5Yik4FY0 QZ+J6zn5eTu6R1+Pw9vWuHatbBlTkTCyOqF2WyvVSZPaeRKuQtpIyTgekWDy2dXONj9R+YhLQvuO du9k4bJAl63qmkKvJ7ggHcfc7sLr8Z0SOba5e8/bvyncV7OmqxhaWUdwOoUegUHQfj1MuXLK6PVN /wAP4/5


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      110192.168.2.649838103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC619OUTGET /ftl//commonPage/commonContent/nav/images/icon-menu-api.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 59558
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "66bb241d-e8a6"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Age: 1070662
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 770d4e0d40fe37c53c566bc2049bd7c7
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC15714INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 77 41 41 42 47 49 43 41 4d 41 41 41 41 43 6a 65 79 4a 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 31 64 48 61 30 74 62 61 76 72 71 39 2f 66 34 44 38 0a 2f 50 32 43 67 6f 50 38 2f 50 77 52 43 78 4b 4d 6a 49 78 7a 62 6e 47 61 6d 70 72 7a 38 2f 50 42 77 38 4f 6a 70 61 65 46 68 59 57 47 68 6f 61 64 6e 35 36 5a 6d 5a 75 61 6d 70 76 39 2f 76 33 55 31 4e 52 32 64 6e 66 68 34 65 46 39 0a 66 48 32 7a 73 72 4c 61 33 4e 32 39 77 4c 7a 35 2b 66 6e 35 2b 66 68 32 64 58 61 46 68 59 65 74 72 61 33 37 2f 50 76 68 34 65 48 70 36 65 6e 6d 35 2b 61 47 68 6f 66 43 77 72 73 72 48 43 54 2f 2f 76 2f 58 31 74 65 78 73 61 2b 50 0a 6a 6f 37 34 2b 50 72 59 32 4e 58 37 2b 2f 79 55 6c 4a 61
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAABwAABGICAMAAAACjeyJAAADAFBMVEVHcEx1dHa0tbavrq9/f4D8/P2CgoP8/PwRCxKMjIxzbnGamprz8/PBw8OjpaeFhYWGhoadn56ZmZuampv9/v3U1NR2dnfh4eF9fH2zsrLa3N29wLz5+fn5+fh2dXaFhYetra37/Pvh4eHp6enm5+aGhofCwrsrHCT//v/X1texsa+Pjo74+PrY2NX7+/yUlJa
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC16384INData Raw: 66 75 33 71 4d 76 2f 30 74 4e 7a 35 7a 37 39 45 6d 49 72 70 33 2f 72 4d 51 75 63 33 6a 2b 78 47 4e 48 52 59 4b 67 4c 63 54 64 72 35 79 4d 4d 4f 2b 59 61 71 56 50 44 5a 42 61 5a 44 47 62 41 37 4a 76 73 33 46 34 67 6e 72 46 4d 0a 77 64 65 52 75 4c 76 44 62 4f 30 4c 47 62 62 78 35 7a 4f 79 4b 66 67 79 41 4e 34 67 45 73 6c 54 7a 50 67 7a 6b 4c 69 4e 55 73 43 58 51 54 77 38 68 42 43 71 67 68 35 2f 73 67 43 68 4d 45 4d 49 66 78 6b 5a 65 43 48 37 66 55 71 6f 0a 61 34 51 49 76 51 65 77 4e 50 41 79 4d 74 7a 63 49 42 33 4b 2b 31 43 6e 38 43 45 49 79 45 4f 59 49 64 74 58 58 35 39 5a 76 32 39 41 77 55 50 69 52 6d 32 66 58 65 47 42 41 2b 4b 35 44 79 51 30 4e 78 64 55 57 33 77 41 55 69 68 34 0a 69 39 44 6b 79 78 31 50 51 77 77 51 6b 4b 4c 68 2b 76 48 61 33 4c 62 79 42
                                                                                                                                                                                                                                      Data Ascii: fu3qMv/0tNz5z79EmIrp3/rMQuc3j+xGNHRYKgLcTdr5yMMO+YaqVPDZBaZDGbA7Jvs3F4gnrFMwdeRuLvDbO0LGbbx5zOyKfgyAN4gEslTzPgzkLiNUsCXQTw8hBCqgh5/sgChMEMIfxkZeCH7fUqoa4QIvQewNPAyMtzcIB3K+1Cn8CEIyEOYIdtXX59Zv29AwUPiRm2fXeGBA+K5DyQ0NxdUW3wAUih4i9Dkyx1PQwwQkKLh+vHa3LbyB
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC16384INData Raw: 68 6e 4b 38 6a 35 7a 41 34 66 56 6a 65 6a 77 0a 50 52 54 6d 49 56 45 2f 2f 52 63 2f 35 47 49 56 6c 6b 4f 48 58 44 77 6b 69 6b 5a 41 54 68 31 79 66 4d 67 46 44 65 30 2b 74 50 73 55 43 50 63 68 55 54 62 73 46 43 56 73 68 78 55 56 6f 41 30 43 65 63 55 32 56 52 52 77 36 4e 41 71 0a 6a 4f 32 6d 45 4f 4f 70 78 6b 4d 32 68 39 57 71 51 33 52 4b 54 35 33 61 44 54 65 64 61 6f 51 62 46 74 41 4f 4b 38 42 4f 6f 65 65 6d 4b 52 53 57 56 52 59 66 6e 34 75 37 54 32 6d 71 51 66 56 42 50 46 55 45 6f 4a 42 71 50 78 64 58 0a 69 61 42 74 6e 74 4a 45 58 4e 74 39 69 4a 34 71 67 68 67 39 53 50 6c 46 6f 38 56 79 36 43 49 4a 72 54 5a 36 61 38 53 70 33 61 75 6f 71 61 49 46 68 30 34 42 71 45 34 4c 54 41 73 38 6c 55 6a 79 6d 76 4b 33 61 69 44 71 56 61 39 51 0a 69 36 68 4f 6e 55 4c 42
                                                                                                                                                                                                                                      Data Ascii: hnK8j5zA4fVjejwPRTmIVE//Rc/5GIVlkOHXDwkikZATh1yfMgFDe0+tPsUCPchUTbsFCVshxUVoA0CecU2VRRw6NAqjO2mEOOpxkM2h9WqQ3RKT53aDTedaoQbFtAOK8BOoeemKRSWVRYfn4u7T2mqQfVBPFUEoJBqPxdXiaBtntJEXNt9iJ4qghg9SPlFo8Vy6CIJrTZ6a8Sp3auoqaIFh04BqE4LTAs8lUjymvK3aiDqVa9Qi6hOnULB
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC11076INData Raw: 35 7a 46 42 66 64 6a 6b 39 56 46 79 78 49 64 4c 58 6a 63 66 6c 72 67 35 6b 74 63 37 77 34 33 2b 0a 79 66 42 32 51 56 35 77 2f 55 73 6b 33 75 37 75 4e 38 6e 37 50 79 58 76 62 64 36 79 75 2b 30 7a 34 58 66 4c 76 46 6e 61 2f 37 74 46 47 76 49 72 69 53 7a 59 59 5a 48 47 4e 33 76 33 58 6b 69 31 6f 39 78 46 47 6d 66 72 39 75 37 64 0a 65 38 58 65 44 65 59 73 30 6a 6a 74 31 2f 51 4e 67 68 6d 51 57 71 54 68 38 7a 50 38 59 55 31 4b 45 33 6b 65 30 4c 33 6e 61 64 53 32 53 41 4f 44 63 66 42 36 5a 65 2f 65 6d 4c 4e 55 31 4d 77 69 44 53 52 78 6f 49 6e 34 30 68 55 54 0a 45 39 4f 46 6f 71 59 58 61 56 43 61 65 35 71 6f 34 4d 36 66 6a 51 6b 50 42 33 63 57 58 71 51 78 6c 51 4c 6a 79 70 71 59 74 4a 79 2f 56 48 52 71 6b 71 51 58 61 56 42 67 6a 51 31 55 53 35 34 2f 64 5a 47 6b
                                                                                                                                                                                                                                      Data Ascii: 5zFBfdjk9VFyxIdLXjcflrg5ktc7w43+yfB2QV5w/Usk3u7uN8n7PyXvbd6yu+0z4XfLvFna/7tFGvIriSzYYZHGN3v3Xki1o9xFGmfr9u7de8XeDeYs0jjt1/QNghmQWqTh8zP8YU1KE3ke0L3nadS2SAODcfB6Ze/emLNU1MwiDSRxoIn40hUTE9OFoqYXaVCae5qo4M6fjQkPB3cWXqQxlQLjypqYtJy/VHRqkqQXaVBgjQ1US54/dZGk


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      111192.168.2.649837103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC625OUTGET /ftl//commonPage/commonContent/nav/images/icon-menu-api-chess.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 26257
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "667bb57b-6691"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 26 Jun 2024 06:30:19 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Age: 1070662
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                                                                                                                                                                                                                                      X-Cdn-Request-ID: fc4f244058123b760afc428e14493c58
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC15714INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 77 41 41 41 4c 31 43 41 59 41 41 41 44 55 32 59 54 33 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 33 5a 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 0a 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 0a 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAL1CAYAAADU2YT3AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA3ZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC10543INData Raw: 75 56 46 46 5a 44 2b 34 77 6e 45 4c 4f 43 6a 76 63 71 61 2b 65 68 4b 4a 37 52 47 54 46 68 79 70 78 75 51 67 6a 61 61 71 71 71 71 42 54 61 72 37 59 79 6e 45 4e 6f 2f 76 5a 2f 4a 31 65 34 50 35 71 7a 46 63 65 79 39 2b 74 68 52 0a 68 34 73 38 33 66 2b 4a 76 6c 70 62 57 39 68 2f 2b 35 35 51 32 68 30 37 48 51 34 48 76 41 75 2b 37 52 79 56 55 56 46 52 55 65 76 56 51 6d 70 50 38 62 45 68 4f 48 4b 63 2f 78 38 66 79 32 38 76 65 57 6a 39 77 2f 43 7a 72 63 43 35 0a 32 6c 69 45 35 58 77 49 52 63 76 64 45 48 50 6e 63 4f 6a 67 66 2b 48 61 52 63 38 44 79 5a 6d 75 41 34 41 54 6b 48 72 64 68 35 51 6d 36 6c 31 70 45 6f 78 6b 47 39 6e 51 6b 4c 35 30 77 36 46 66 56 37 36 4b 38 53 4e 2b 67 53 72 78 0a 58 58 59 52 71 6d 5a 2b 4f 36 37 49 47 44 46 43 35 59 31 65 70 36 30 2b 39
                                                                                                                                                                                                                                      Data Ascii: uVFFZD+4wnELOCjvcqa+ehKJ7RGTFhypxuQgjaaqqqqBTar7YynENo/vZ/J1e4P5qzFcey9+thRh4s83f+JvlpbW9h/+55Q2h07HQ4HvAu+7RyVUVFRUevVQmpP8bEhOHKc/x8fy28veWj9w/CzrcC52liE5XwIRcvdEHPncOjgf+HaRc8DyZmuA4ATkHrdh5Qm6l1pEoxkG9nQkL50w6FfV76K8SN+gSrxXXYRqmZ+O67IGDFC5Y1ep60+9


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      112192.168.2.649835103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC615OUTGET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 227
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "667bb57c-e3"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 26 Jun 2024 06:30:20 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Age: 1070662
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: cd6380c4b39261ddd21672bbb527a387
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC227INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 6b 41 41 41 41 46 43 41 59 41 41 41 43 58 55 38 5a 72 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 45 5a 4a 52 45 46 55 65 4e 70 55 6a 73 45 4e 41 43 41 49 41 31 76 69 68 69 37 75 52 70 55 53 4e 64 6a 58 35 51 6f 69 74 53 5a 36 42 49 6b 67 44 79 4d 5a 59 65 67 7a 0a 6c 74 56 6e 7a 4f 37 6a 79 46 65 30 70 54 63 59 58 5a 51 6b 2f 2b 75 5a 59 62 6a 62 39 61 72 2b 44 36 54 54 46 6d 41 41 4c 4f 4d 61 4b 68 45 4f 73 64 30 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAAkAAAAFCAYAAACXU8ZrAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAEZJREFUeNpUjsENACAIA1vihi7uRpUSNdjX5QoitSZ6BIkgDyMZYegzltVnzO7jyFe0pTcYXZQk/+uZYbjb9ar+D6TTFmAALOMaKhEOsd0AAAAASUVORK5CYII=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      113192.168.2.649839103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC624OUTGET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 71679
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "66bb241d-117ff"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 02:53:59 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 02:53:59 GMT
                                                                                                                                                                                                                                      Age: 1082740
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 05d0ff5305af6200d78aa90402f2054d
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC15712INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 44 49 41 41 42 42 70 43 41 4d 41 41 41 41 6f 64 68 78 35 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 79 44 56 31 62 73 48 79 4d 64 49 56 6e 76 62 53 67 41 0a 6d 66 72 6d 35 65 62 39 67 68 50 79 4f 68 35 50 54 45 6b 33 4e 43 33 62 4b 53 6d 6f 56 30 76 4e 77 6f 49 56 52 70 6a 47 7a 61 76 37 76 78 48 5a 4a 43 67 72 49 7a 66 65 48 53 55 35 4a 7a 37 49 6b 55 6f 34 4c 55 7a 2b 2f 76 36 32 0a 6b 54 37 56 31 64 63 30 49 79 37 59 4f 30 41 76 47 69 63 65 51 48 44 58 4c 44 43 42 67 59 48 6a 57 6c 33 39 37 47 75 54 6c 4a 64 76 51 42 50 7a 39 66 4c 51 49 43 6c 65 69 4a 38 73 47 79 62 53 73 6d 4e 43 4d 55 48 7a 39 76 50 79 0a 4c 79 33 61 64 7a 58 2b 2f 2f 36 68 61 52 62 62 50 6a 74
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAADIAABBpCAMAAAAodhx5AAADAFBMVEVHcEyDV1bsHyMdIVnvbSgAmfrm5eb9ghPyOh5PTEk3NC3bKSmoV0vNwoIVRpjGzav7vxHZJCgrIzfeHSU5Jz7IkUo4LUz+/v62kT7V1dc0Iy7YO0AvGiceQHDXLDCBgYHjWl397GuTlJdvQBPz9fLQICleiJ8sGybSsmNCMUHz9vPyLy3adzX+//6haRbbPjt
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC16384INData Raw: 0a 59 71 79 64 52 31 59 67 6f 78 52 68 6d 63 64 32 65 6a 4d 38 35 75 6e 54 47 46 6b 44 78 67 59 50 31 56 50 51 6c 63 34 6c 77 75 64 6d 30 5a 7a 7a 4d 58 6c 35 4d 66 54 63 62 66 35 32 5a 46 61 78 38 4c 6c 39 61 31 67 50 4f 33 4c 4d 0a 45 72 74 73 33 50 6a 69 6e 5a 6f 48 53 4d 55 44 37 6f 71 79 37 63 69 69 36 68 46 5a 48 6e 30 6f 45 66 6e 6b 49 43 56 5a 48 67 6c 67 77 33 6d 61 41 6d 4c 38 34 66 61 50 55 45 70 56 50 41 66 6d 66 46 34 49 52 52 7a 75 44 70 70 30 0a 77 6c 66 48 45 45 70 54 75 45 35 54 74 67 65 6d 55 4f 64 39 56 46 68 7a 4f 6d 47 74 44 70 6f 4c 56 39 51 4a 61 7a 65 74 54 73 57 32 70 44 5a 74 57 70 74 41 4b 4d 4b 31 7a 61 64 56 55 50 79 62 73 39 65 69 4b 6b 78 4a 61 41 59 4b 0a 49 48 56 31 63 77 4b 6d 51 49 32 57 34 4b 78 71 65 47 4f 34 63 37 5a
                                                                                                                                                                                                                                      Data Ascii: YqydR1YgoxRhmcd2ejM85unTGFkDxgYP1VPQlc4lwudm0ZzzMXl5MfTcbf52ZFax8Ll9a1gPO3LMErts3PjinZoHSMUD7oqy7cii6hFZHn0oEfnkICVZHglgw3maAmL84faPUEpVPAfmfF4IRRzuDpp0wlfHEEpTuE5TtgemUOd9VFhzOmGtDpoLV9QJazetTsW2pDZtWptAKMK1zadVUPybs9eiKkxJaAYKIHV1cwKmQI2W4KxqeGO4c7Z
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC16384INData Raw: 4b 43 62 76 4a 45 4b 50 64 69 62 61 51 33 74 4a 79 0a 4b 63 63 41 6c 77 33 57 77 4d 44 74 63 78 53 49 77 77 7a 35 41 74 35 6c 73 78 67 66 75 58 41 73 6f 2b 2b 6a 56 74 6b 6d 6e 6e 78 6f 57 53 39 6e 56 49 46 77 52 6a 6c 45 62 35 43 52 65 4f 77 68 79 44 68 4a 4a 74 78 30 33 43 33 7a 0a 48 35 76 62 62 42 4f 74 36 37 48 70 69 62 61 7a 48 4d 75 77 39 7a 68 7a 79 5a 59 59 55 6d 38 4a 54 69 50 59 58 63 62 56 54 6a 44 4c 4e 72 45 53 6d 37 36 6a 4c 46 46 47 34 49 4b 58 4c 61 48 55 57 32 59 69 6f 37 4b 79 4d 6b 63 65 0a 4c 52 46 47 2b 4e 44 45 46 48 7a 68 79 71 39 64 47 4f 77 6c 35 6c 76 57 38 32 2b 32 4a 74 47 43 63 33 49 41 4b 37 47 58 79 65 55 34 38 61 61 6b 79 43 6b 37 2b 44 4a 30 77 50 35 45 45 70 53 38 57 34 59 67 51 42 4a 4a 34 50 4d 56 0a 51 6d 47 50 34 52
                                                                                                                                                                                                                                      Data Ascii: KCbvJEKPdibaQ3tJyKccAlw3WwMDtcxSIwwz5At5lsxgfuXAso++jVtkmnnxoWS9nVIFwRjlEb5CReOwhyDhJJtx03C3zH5vbbBOt67HpibazHMuw9zhzyZYYUm8JTiPYXcbVTjDLNrESm76jLFFG4IKXLaHUW2Yio7KyMkceLRFG+NDEFHzhyq9dGOwl5lvW82+2JtGCc3IAK7GXyeU48aakyCk7+DJ0wP5EEpS8W4YgQBJJ4PMVQmGP4R
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC16384INData Raw: 45 48 4a 64 7a 6a 69 69 52 34 53 62 39 65 50 6f 67 44 44 6c 34 4c 4c 30 51 68 4c 30 35 43 56 75 38 4c 0a 63 53 58 66 34 44 5a 4e 34 71 72 6b 52 50 73 77 6b 78 37 46 51 75 7a 78 32 6e 33 45 6b 2f 37 34 7a 74 53 62 32 49 67 76 36 65 4e 36 4b 48 46 4b 58 6c 5a 61 71 41 2f 66 2f 6b 6b 6b 4f 6e 45 30 4a 64 78 45 69 57 49 76 5a 34 77 54 0a 39 71 4c 41 7a 5a 79 37 5a 42 7a 4f 67 7a 67 36 4b 37 77 56 74 6f 54 49 4b 58 48 6b 53 34 67 33 6a 58 44 79 67 7a 2b 2b 51 78 74 6e 54 39 6d 48 53 45 79 45 77 72 34 35 36 64 36 4c 44 77 66 41 43 6f 66 54 43 63 62 4a 6a 74 67 72 0a 4c 43 45 58 63 43 43 47 4b 65 35 41 76 46 48 34 4f 42 4e 79 47 47 39 38 6e 42 43 6c 30 63 76 2b 34 43 36 54 63 65 37 32 79 42 34 37 4f 56 77 42 76 49 4b 6a 71 30 77 56 56 2b 38 2b 41 36 54 44 37 65
                                                                                                                                                                                                                                      Data Ascii: EHJdzjiiR4Sb9ePogDDl4LL0QhL05CVu8LcSXf4DZN4qrkRPswkx7FQuzx2n3Ek/74ztSb2Igv6eN6KHFKXlZaqA/f/kkkOnE0JdxEiWIvZ4wT9qLAzZy7ZBzOgzg6K7wVtoTIKXHkS4g3jXDygz++QxtnT9mHSEyEwr456d6LDwfACofTCcbJjtgrLCEXcCCGKe5AvFH4OBNyGG98nBCl0cv+4C6Tce72yB47OVwBvIKjq0wVV+8+A6TD7e
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC6815INData Raw: 4c 45 48 4b 71 45 46 31 7a 6d 57 35 7a 52 30 4c 71 55 2b 58 65 6e 70 59 6d 65 66 45 74 36 54 49 6c 49 6f 64 46 31 58 61 31 65 46 45 2b 49 50 43 67 6c 69 0a 35 77 61 6a 2f 78 42 51 63 2b 66 2b 4d 79 7a 2b 53 55 50 54 63 57 31 66 54 4b 53 6b 63 77 61 4c 6a 4a 4d 53 43 2b 33 61 38 45 70 4a 34 59 36 57 57 4e 7a 4a 48 46 70 63 44 42 55 71 32 41 4c 32 46 4f 4d 59 6a 6f 31 6c 6f 52 43 62 0a 33 59 43 58 44 6c 33 55 73 55 41 6b 46 41 35 50 70 49 65 69 46 4b 44 4d 54 55 6c 50 54 34 47 55 78 53 6e 49 4c 5a 31 44 4e 64 41 6c 4e 68 33 37 4b 70 32 6b 54 43 2b 4f 35 66 51 32 4e 54 65 64 6e 46 49 70 4e 31 49 53 4b 61 4e 30 0a 4c 69 48 49 7a 62 77 34 6e 52 79 57 7a 70 57 35 36 63 55 43 74 72 4e 79 75 75 50 63 34 76 54 30 30 48 51 6c 54 65 61 6d 68 77 4a 72 72 6c 45 36 67
                                                                                                                                                                                                                                      Data Ascii: LEHKqEF1zmW5zR0LqU+XenpYmefEt6TIlIodF1Xa1eFE+IPCgli5waj/xBQc+f+Myz+SUPTcW1fTKSkcwaLjJMSC+3a8EpJ4Y6WWNzJHFpcDBUq2AL2FOMYjo1loRCb3YCXDl3UsUAkFA5PpIeiFKDMTUlPT4GUxSnILZ1DNdAlNh37Kp2kTC+O5fQ2NTednFIpN1ISKaN0LiHIzbw4nRyWzpW56cUCtrNyuuPc4vT00HQlTeamhwJrrlE6g


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      114192.168.2.649836103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC615OUTGET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 8227
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "66b2f148-2023"
                                                                                                                                                                                                                                      Date: Sun, 15 Sep 2024 08:23:00 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 07 Aug 2024 04:00:08 GMT
                                                                                                                                                                                                                                      Expires: Tue, 15 Oct 2024 08:23:00 GMT
                                                                                                                                                                                                                                      Age: 1840599
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                                                                                                                                                                                                                      X-Cdn-Request-ID: ebf4577f021c6bf0463d098b40c60246
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC8227INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 44 77 41 41 41 41 38 43 41 59 41 41 41 41 36 2f 4e 6c 79 41 41 41 58 6a 6b 6c 45 51 56 52 6f 51 39 56 62 43 35 51 63 56 5a 6e 2b 36 31 33 56 72 35 6e 70 0a 36 63 64 30 7a 37 4e 6e 6b 67 6d 5a 68 43 52 45 49 47 42 43 49 43 45 38 42 4f 53 41 6f 43 75 73 63 48 77 63 56 6c 44 42 64 64 56 46 51 56 6c 64 66 48 46 77 31 64 58 6a 6f 71 34 4b 79 79 36 49 34 68 71 4e 4b 30 4b 79 43 59 45 45 0a 6b 35 44 45 6b 4d 63 6b 4d 35 6e 33 65 36 59 66 30 2b 2f 75 36 71 36 75 71 6a 31 2f 64 64 32 65 6d 6b 36 48 67 4f 43 75 57 2b 66 55 71 58 35 55 33 37 72 66 2f 66 37 48 39 39 39 37 6d 34 49 2f 33 30 47 5a 54 65 4f 56 75 67 4b 41 0a 53 67 4f 51 7a 78 59 39 31 51 6d 67 37 77 62 51 59 65 48
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEEk5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKASgOQzxY91Qmg7wbQYeH


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      115192.168.2.64984513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                      x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153939Z-1657d5bbd487nf59mzf5b3gk8n00000001x00000000020f0
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      116192.168.2.64984613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                      x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153939Z-1657d5bbd48jwrqbupe3ktsx9w00000002ag00000000kub9
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      117192.168.2.64984713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                      x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153939Z-1657d5bbd482lxwq1dp2t1zwkc00000001zg000000006210
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      118192.168.2.64984813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                      x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153939Z-1657d5bbd48sdh4cyzadbb3748000000020000000000d2hx
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      119192.168.2.64984913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:39 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                      x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153939Z-1657d5bbd48cpbzgkvtewk0wu0000000027000000000g05u
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:39 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      120192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                      x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153940Z-1657d5bbd48tnj6wmberkg2xy800000002bg000000001akc
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      121192.168.2.64985513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                      x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153940Z-1657d5bbd48brl8we3nu8cxwgn00000002h00000000080y8
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      122192.168.2.64985413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 432
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                      x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153940Z-1657d5bbd48cpbzgkvtewk0wu00000000290000000009q79
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      123192.168.2.64986013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                      x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153940Z-1657d5bbd48tnj6wmberkg2xy800000002ag000000005003
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      124192.168.2.64985913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:40 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                      x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153940Z-1657d5bbd48f7nlxc7n5fnfzh000000001ug00000000amwx
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      125192.168.2.649850103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC614OUTGET /fserver/files/gb/627/carousel/10470/1727328782589.jpg.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 855945
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "66f4f20e-d0f89"
                                                                                                                                                                                                                                      Date: Thu, 26 Sep 2024 05:33:45 GMT
                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Sep 2024 05:33:02 GMT
                                                                                                                                                                                                                                      Expires: Sat, 26 Oct 2024 05:33:45 GMT
                                                                                                                                                                                                                                      Age: 900356
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-17
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 73bb5457e5a77befebc9b9ee3153886d
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC15712INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 53 41 41 44 2f 34 51 4e 66 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                                                                                                                                                                                                                                      Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABSAAD/4QNfaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 43 4b 6f 77 50 62 78 37 4b 45 56 51 49 6f 51 45 4c 55 49 51 35 61 4b 70 45 41 6d 69 71 57 71 4b 33 32 55 49 71 6a 35 65 36 69 71 53 71 49 4a 48 37 75 4e 43 57 71 48 4c 51 69 71 4d 4a 4e 36 52 4a 56 4c 53 6a 36 71 45 30 6c 4f 49 52 51 6d 45 70 31 43 4e 65 4e 75 36 69 71 59 53 6e 6d 30 61 32 46 49 53 6d 6b 70 35 43 4c 43 33 45 30 69 6a 4a 56 6a 4f 7a 32 64 6c 52 57 47 5a 4d 74 31 39 71 50 63 4d 4e 75 4c 4b 6b 6f 42 46 74 41 54 70 77 70 7a 70 43 52 51 6c 56 59 37 61 4e 68 4a 61 30 41 6e 4e 52 52 66 38 41 65 70 6c 56 4b 68 63 63 4b 56 46 45 42 63 33 46 46 55 46 4b 34 57 70 4b 70 45 32 2b 36 41 44 65 68 50 61 31 51 33 58 43 54 54 6c 4f 41 6c 4e 4e 39 70 31 4e 49 53 6b 4a 55 70 6c 6f 6b 6a 76 6f 55 4c 6e 4b 79 69 4d 57 49 30 2f 66 70 70 4b 70 76 63 72 42 6c 41
                                                                                                                                                                                                                                      Data Ascii: CKowPbx7KEVQIoQELUIQ5aKpEAmiqWqK32UIqj5e6iqSqIJH7uNCWqHLQiqMJN6RJVLSj6qE0lOIRQmEp1CNeNu6iqYSnm0a2FISmkp5CLC3E0ijJVjOz2dlRWGZMt19qPcMNuLKkoBFtATpwpzpCRQlVY7aNhJa0AnNRRf8AeplVKhccKVFEBc3FFUFK4WpKpE2+6ADehPa1Q3XCTTlOAlNN9p1NISkJUplokjvoULnKyiMWI0/fppKpvcrBlA
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 38 73 78 58 31 58 2f 44 6e 2f 77 43 57 75 76 7a 6d 66 49 56 39 59 66 77 34 2f 77 44 6c 72 72 38 35 6e 79 46 63 41 65 55 41 62 45 67 58 34 56 39 49 31 58 30 6c 71 51 44 5a 35 2f 71 34 30 56 52 56 62 62 77 6e 71 41 33 4c 6c 76 54 66 67 65 69 44 61 63 64 74 2f 42 79 4e 32 44 4e 35 44 63 6a 79 33 32 45 75 53 5a 62 4b 49 53 46 7a 69 30 48 41 57 59 36 50 46 63 49 55 51 42 6f 44 57 75 7a 63 6e 50 74 6d 32 6d 44 57 36 36 6b 39 2b 48 76 64 67 58 44 33 48 54 45 55 47 37 53 37 32 64 63 6b 67 67 30 42 67 41 4e 41 30 6c 35 45 64 61 65 38 38 34 55 71 41 53 56 30 2f 77 42 53 74 6e 51 63 35 36 4e 39 6b 62 4b 36 4b 64 52 63 46 31 4c 65 36 42 72 79 57 38 64 33 52 6b 4e 35 48 47 35 68 54 7a 73 6f 50 75 4f 34 32 50 6b 49 6a 43 58 59 63 51 58 4b 79 68 30 71 57 54 7a 63 6f 75
                                                                                                                                                                                                                                      Data Ascii: 8sxX1X/Dn/wCWuvzmfIV9Yfw4/wDlrr85nyFcAeUAbEgX4V9I1X0lqQDZ5/q40VRVbbwnqA3LlvTfgeiDacdt/ByN2DN5Dcjy32EuSZbKISFzi0HAWY6PFcIUQBoDWuzcnPtm2mDW66k9+HvdgXD3HTEUG7S72dckgg0BgANA0l5Edae884UqASV0/wBStnQc56N9kbK6KdRcF1Le6BryW8d3RkN5HG5hTzsoPuO42PkIjCXYcQXKyh0qWTzcou
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 30 6d 6d 66 45 45 5a 45 48 49 6a 73 4b 66 71 42 4d 51 6f 51 68 51 68 43 68 43 46 43 56 57 58 54 53 56 69 47 4f 71 38 66 45 35 51 38 75 32 75 70 62 59 32 37 75 45 48 56 44 57 55 58 66 38 4b 6e 41 63 41 34 30 2b 65 55 71 34 38 69 6c 44 74 72 55 74 5a 43 36 33 63 77 66 46 48 37 37 65 37 36 37 65 36 6d 4e 46 58 76 43 39 73 50 6a 78 66 32 73 48 76 74 37 57 6a 2b 30 5a 33 4f 62 77 35 67 48 67 74 55 37 75 32 70 6c 38 50 75 4f 66 69 73 6b 77 75 4e 4b 67 72 57 7a 4a 61 56 70 59 74 4b 4b 53 66 73 72 59 68 6d 44 32 68 7a 63 61 72 31 32 78 76 59 35 34 57 79 78 6d 72 58 41 45 65 6c 56 79 77 46 4e 43 39 30 6f 76 32 69 36 62 44 55 61 31 4b 4d 31 61 47 66 61 6c 46 78 70 50 49 55 70 53 55 67 69 33 47 39 37 32 48 31 55 32 68 4b 54 54 56 47 30 33 59 68 78 49 73 55 6b 38 36
                                                                                                                                                                                                                                      Data Ascii: 0mmfEEZEHIjsKfqBMQoQhQhChCFCVWXTSViGOq8fE5Q8u2upbY27uEHVDWUXf8KnAcA40+eUq48ilDtrUtZC63cwfFH77e767e6mNFXvC9sPjxf2sHvt7Wj+0Z3Obw5gHgtU7u2pl8PuOfiskwuNKgrWzJaVpYtKKSfsrYhmD2hzcar12xvY54WyxmrXAEelVywFNC90ov2i6bDUa1KM1aGfalFxpPIUpSUgi3G972H1U2hKTTVG03YhxIsUk86
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 42 6b 5a 47 55 71 41 76 4b 35 7a 4f 4d 2b 65 59 6a 43 33 43 68 4a 69 52 45 71 56 34 51 4c 42 52 74 32 31 70 37 42 64 58 45 5a 6c 6e 6b 65 37 52 71 45 62 41 53 61 56 63 34 56 6f 50 79 52 38 36 35 72 7a 48 32 6e 62 72 6f 32 6c 68 62 77 52 69 59 78 4f 75 4a 6e 68 6a 64 57 69 4f 49 36 64 62 67 4b 6e 78 48 30 47 4a 7a 41 71 68 38 32 4c 66 6e 71 48 79 73 4c 4a 64 52 39 6c 62 7a 33 44 45 32 37 68 64 79 62 6a 32 42 31 45 77 6d 4d 79 4d 31 69 48 43 6e 34 76 4d 7a 57 6f 62 6a 37 4c 44 77 53 45 53 34 4c 7a 61 43 53 6e 6c 75 41 6b 36 72 41 4d 66 57 46 7a 63 76 42 75 49 5a 48 42 72 58 50 6a 65 41 54 51 45 4f 4e 43 51 50 74 4e 70 37 4f 61 64 35 4a 37 5a 74 55 4c 6d 62 62 65 32 38 54 70 5a 49 6f 62 69 46 7a 32 4e 4c 6e 74 66 47 77 76 44 53 52 57 73 63 67 63 63 44 58 45
                                                                                                                                                                                                                                      Data Ascii: BkZGUqAvK5zOM+eYjC3ChJiREqV4QLBRt21p7BdXEZlnke7RqEbASaVc4VoPyR865rzH2nbro2lhbwRiYxOuJnhjdWiOI6dbgKnxH0GJzAqh82LfnqHysLJdR9lbz3DE27hdybj2B1EwmMyM1iHCn4vMzWobj7LDwSES4LzaCSnluAk6rAMfWFzcvBuIZHBrXPjeATQEONCQPtNp7Oad5J7ZtULmbbe28TpZIobiFz2NLntfGwvDSRWscgccDXE
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 57 4f 33 2f 74 50 59 37 36 45 69 54 36 62 4f 72 6e 6e 71 51 37 41 5a 59 63 52 62 7a 51 35 4c 69 4e 46 41 48 65 46 4f 69 6b 47 38 32 77 77 31 65 77 70 42 31 68 74 2f 42 35 50 38 6c 78 2b 5a 4b 68 2b 6c 33 71 63 36 38 51 68 37 44 70 62 63 46 2f 46 6c 63 63 67 63 33 39 73 2f 55 72 74 34 68 41 78 72 58 75 50 30 4a 6a 2b 73 37 46 75 65 76 2b 37 66 38 41 31 55 77 35 30 54 4c 4d 71 51 78 4d 33 6c 74 47 43 35 47 73 4a 44 62 75 62 67 6c 53 53 42 77 73 30 34 35 63 2b 36 6c 62 65 6b 67 4f 62 48 49 61 2f 6b 4f 2b 68 4f 2f 37 72 69 49 42 5a 46 4d 34 48 6c 47 37 35 36 49 6f 33 53 2f 6f 38 6d 59 77 35 6b 4f 72 47 32 6f 71 56 70 4e 79 79 4a 38 78 49 35 65 78 52 59 6a 4b 41 39 6c 2b 4e 53 6d 34 75 4e 4a 44 59 48 6e 30 41 66 4b 56 58 6c 36 6e 75 42 38 46 70 49 65 38 73 48
                                                                                                                                                                                                                                      Data Ascii: WO3/tPY76EiT6bOrnnqQ7AZYcRbzQ5LiNFAHeFOikG82ww1ewpB1ht/B5P8lx+ZKh+l3qc68Qh7DpbcF/Flccgc39s/Urt4hAxrXuP0Jj+s7Fuev+7f8A1Uw50TLMqQxM3ltGC5GsJDbubglSSBws045c+6lbekgObHIa/kO+hO/7riIBZFM4HlG756Io3S/o8mYw5kOrG2oqVpNyyJ8xI5exRYjKA9l+NSm4uNJDYHn0AfKVXl6nuB8FpIe8sH
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 71 45 4c 66 6b 6f 51 67 45 30 56 51 68 79 30 49 51 35 54 78 6f 71 67 6f 2b 55 30 56 51 68 79 47 69 71 45 51 42 76 51 68 41 44 53 68 4b 68 79 2b 79 69 71 52 41 4a 73 66 79 30 4a 55 4f 57 69 71 52 44 6c 6f 71 68 44 73 6f 52 52 41 69 68 43 46 6a 65 68 46 45 4c 64 6c 74 61 45 49 2b 58 32 30 56 51 69 74 2f 55 6f 53 6f 2b 58 2b 70 51 6b 6f 69 41 2b 79 68 4a 56 49 64 66 6a 74 70 75 74 59 53 4f 79 35 74 54 67 30 6e 4a 53 4d 59 58 5a 59 70 70 4f 58 78 78 56 59 50 4a 76 32 55 2f 77 41 46 33 4a 53 47 31 66 79 55 68 4e 69 4c 33 42 48 5a 62 68 55 52 55 42 43 4d 49 37 36 53 71 53 71 57 6c 4f 74 4b 6d 6c 4b 74 39 50 64 51 6b 52 70 54 51 6b 53 32 30 39 74 43 61 55 70 4b 4b 53 71 61 55 66 49 62 43 33 30 55 56 52 56 42 57 69 61 45 42 4a 43 54 63 55 56 54 69 6c 41 66 54 51
                                                                                                                                                                                                                                      Data Ascii: qELfkoQgE0VQhy0IQ5Txoqgo+U0VQhyGiqEQBvQhADShKhy+yiqRAJsfy0JUOWiqRDloqhDsoRRAihCFjehFELdltaEI+X20VQit/UoSo+X+pQkoiA+yhJVIdfjtputYSOy5tTg0nJSMYXZYppOXxxVYPJv2U/wAF3JSG1fyUhNiL3BHZbhURUBCMI76SqSqWlOtKmlKt9PdQkRpTQkS209tCaUpKKSqaUfIbC30UVRVBWiaEBJCTcUVTilAfTQ
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 41 54 52 77 7a 4b 4f 44 64 76 79 30 2f 78 53 55 6e 6a 6b 38 56 41 79 38 6d 42 47 51 66 4d 49 42 2f 56 47 70 71 78 44 45 35 32 53 63 48 6e 4e 64 62 39 42 50 6b 74 65 6f 6e 66 66 53 61 46 75 69 5a 6d 4d 66 73 38 5a 64 6b 53 63 56 69 70 7a 54 30 69 59 71 4d 34 4f 5a 74 78 38 4e 32 44 58 4f 6b 67 68 50 69 55 41 66 45 41 64 4b 36 79 7a 36 58 6b 65 7a 55 34 30 72 77 58 68 66 55 66 38 51 75 30 37 66 65 75 74 6d 52 76 6e 30 47 6a 6e 4e 49 44 61 6a 4d 4e 72 38 56 4d 71 34 43 75 52 49 78 58 48 2f 71 4b 36 48 62 36 36 63 39 58 73 33 73 76 63 79 6d 44 6d 63 43 36 68 75 57 71 4b 35 35 38 5a 58 6e 4d 6f 6b 4e 71 62 57 55 70 4a 43 6d 33 45 6e 55 41 69 39 69 41 64 4b 70 79 32 35 68 65 57 48 4d 4c 33 2f 70 54 71 53 30 33 54 62 34 37 36 31 71 49 35 41 53 4b 69 6a 73 43 57
                                                                                                                                                                                                                                      Data Ascii: ATRwzKODdvy0/xSUnjk8VAy8mBGQfMIB/VGpqxDE52ScHnNdb9BPkteonffSaFuiZmMfs8ZdkScVipzT0iYqM4OZtx8N2DXOkghPiUAfEAdK6yz6XkezU40rwXhfUf8Qu07feutmRvn0GjnNIDajMNr8VMq4CuRIxXH/qK6Hb66c9Xs3svcymDmcC6huWqK558ZXnMokNqbWUpJCm3EnUAi9iAdKpy25heWHML3/pTqS03Tb4761qI5ASKijsCW
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 6f 36 6f 62 68 65 4b 4d 4e 73 31 58 6d 34 6d 41 69 39 38 6a 6e 33 45 4b 45 50 48 73 6a 39 4e 54 69 7a 64 64 72 38 71 41 56 48 53 71 31 78 45 4c 6b 47 47 4d 55 31 5a 75 50 42 76 45 72 7a 2f 72 75 39 62 50 42 2b 37 6f 2f 37 53 66 41 6e 37 45 64 66 66 65 65 56 42 67 33 6d 34 67 4c 48 4e 71 34 69 62 41 32 38 78 48 6c 63 6e 78 61 31 4f 53 4a 69 57 39 47 6b 76 53 58 46 4f 71 53 67 64 69 55 6c 56 67 4b 7a 72 32 34 62 4c 4b 58 4e 79 77 41 37 67 4b 59 72 48 75 4a 51 2b 51 75 47 58 44 75 47 43 73 62 67 43 71 71 67 4b 52 4b 79 55 43 4c 42 65 6c 79 6e 6b 73 52 49 79 53 74 39 35 52 73 41 6b 64 67 37 79 65 77 56 49 79 4a 7a 33 42 6a 52 56 78 79 53 55 4a 4e 42 69 53 73 4a 52 31 59 6b 66 68 65 58 56 47 59 38 76 49 62 67 4b 47 70 45 68 66 33 6f 32 4b 6a 4c 35 32 6f 72 59
                                                                                                                                                                                                                                      Data Ascii: o6obheKMNs1Xm4mAi98jn3EKEPHsj9NTizddr8qAVHSq1xELkGGMU1ZuPBvErz/ru9bPB+7o/7SfAn7EdffeeVBg3m4gLHNq4ibA28xHlcnxa1OSJiW9GkvSXFOqSgdiUlVgKzr24bLKXNywA7gKYrHuJQ+QuGXDuGCsbgCqqgKRKyUCLBelynksRIySt95RsAkdg7yewVIyJz3BjRVxySUJNBiSsJR1YkfheXVGY8vIbgKGpEhf3o2KjL52orY
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 50 49 63 69 76 42 48 33 43 57 56 46 49 55 67 6e 69 6c 51 46 30 6e 74 46 63 52 4b 30 74 63 51 63 31 2b 69 4f 31 37 70 46 66 57 7a 4c 6d 49 31 62 49 30 4f 48 70 35 39 6f 79 50 61 71 34 33 43 62 31 47 46 64 4b 67 35 4b 55 6c 70 74 53 6c 47 77 73 65 32 72 45 54 61 6c 56 70 6e 67 43 71 36 65 2b 55 50 38 41 4c 36 50 57 44 71 78 2f 50 2f 65 45 46 53 75 6d 2b 7a 5a 61 46 52 6f 72 77 73 7a 6c 38 77 77 51 34 6c 6d 78 2b 38 77 79 62 4b 64 76 6f 6f 38 71 4e 51 56 67 64 31 73 75 33 36 52 72 63 76 6d 62 7a 6e 38 79 6a 5a 52 47 79 74 58 66 72 70 42 69 52 39 52 70 2b 52 7a 73 68 78 41 78 77 77 58 71 46 36 6d 4f 73 72 2b 4f 68 4a 77 57 49 65 38 76 4d 5a 42 76 56 31 42 31 69 51 69 53 6c 54 32 6e 42 61 72 46 4c 66 74 75 66 30 62 47 78 75 6c 39 70 46 42 6d 76 6c 37 59 39 72
                                                                                                                                                                                                                                      Data Ascii: PIcivBH3CWVFIUgnilQF0ntFcRK0tcQc1+iO17pFfWzLmI1bI0OHp59oyPaq43Cb1GFdKg5KUlptSlGwse2rETalVpngCq6e+UP8AL6PWDqx/P/eEFSum+zZaFRorwszl8wwQ4lmx+8wybKdvoo8qNQVgd1su36Rrcvmbzn8yjZRGytXfrpBiR9Rp+RzshxAxwwXqF6mOsr+OhJwWIe8vMZBvV1B1iQiSlT2nBarFLftuf0bGxul9pFBmvl7Y9r


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      126192.168.2.649853103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC615OUTGET /ftl/commonPage/images/partner/partner-hongtu-white.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 104477
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "66bb241d-1981d"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Age: 1084010
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 8063ad2d59590eafcbcf363b7093b922
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC15696INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 7a 39 76 50 38 2f 76 78 68 48 6a 66 35 2f 50 79 33 0a 41 41 72 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 37 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0a 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2b 35 48 79 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 53 57 44 6b 34 65 47 6e 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0a 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 38 41 6d 66 72
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzz9vP8/vxhHjf5/Py3AAr///////////////////////////////////////////////7///////////////////////////////////////////+5Hyf////////////////SWDk4eGn///////////////////////////////////////////8Amfr
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 34 70 6b 53 48 62 69 43 53 55 54 74 54 7a 68 4e 0a 50 51 32 32 59 63 58 36 63 6b 34 4f 6c 61 6d 66 6a 35 67 54 38 6d 78 62 68 78 73 6e 41 79 43 52 6f 6a 45 74 55 34 50 43 55 32 6e 42 34 2f 4b 62 42 43 42 6c 33 53 6a 6e 38 70 4e 76 64 55 63 53 41 68 64 4c 57 43 57 54 65 4b 48 6c 0a 4b 53 69 58 67 66 56 35 61 76 51 56 59 4a 59 31 47 68 78 4d 54 38 57 63 38 58 4b 4a 31 73 6d 36 4d 67 57 50 6b 4b 34 31 6d 30 69 72 38 30 6c 71 50 42 5a 6d 2b 56 39 63 31 67 41 64 64 6e 35 49 5a 4d 32 79 54 33 63 4f 36 4b 61 2b 0a 42 75 45 7a 4b 4d 41 2b 44 32 6d 72 61 56 4d 6a 38 49 50 7a 4a 49 70 70 38 49 6c 4a 6c 59 4a 36 51 30 64 4b 75 43 41 45 45 61 38 70 4d 55 48 6d 59 2f 45 34 72 45 30 71 51 69 45 57 7a 50 4d 6f 49 42 53 4d 59 4a 41 4c 61 45 5a 42 0a 79 41 65 49 73 6b 58
                                                                                                                                                                                                                                      Data Ascii: 4pkSHbiCSUTtTzhNPQ22YcX6ck4Olamfj5gT8mxbhxsnAyCRojEtU4PCU2nB4/KbBCBl3Sjn8pNvdUcSAhdLWCWTeKHlKSiXgfV5avQVYJY1GhxMT8Wc8XKJ1sm6MgWPkK41m0ir80lqPBZm+V9c1gAddn5IZM2yT3cO6Ka+BuEzKMA+D2mraVMj8IPzJIpp8IlJlYJ6Q0dKuCAEEa8pMUHmY/E4rE0qQiEWzPMoIBSMYJALaEZByAeIskX
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 38 62 34 59 68 38 6a 76 62 42 48 36 54 4a 72 68 35 41 6e 36 6a 37 58 6c 46 4d 59 57 4e 58 68 39 32 0a 55 54 63 54 59 75 47 69 30 52 68 7a 36 4d 37 51 45 34 55 39 54 61 49 39 53 66 6f 31 4d 34 6a 68 32 5a 2b 4d 6a 64 71 33 4c 38 71 4f 33 68 6e 6e 41 66 70 6a 76 66 56 2b 6d 50 4a 6e 50 41 6d 4a 54 64 57 30 43 77 54 37 41 6e 37 39 0a 65 76 6a 52 4b 71 44 5a 30 62 36 42 6e 77 46 6a 54 44 38 68 76 62 59 6e 67 4e 38 46 31 7a 67 71 57 55 56 53 36 64 54 45 7a 54 51 67 65 6d 55 35 68 31 30 75 6e 4a 63 74 30 57 45 39 65 72 2b 72 70 33 34 59 67 55 79 38 35 4b 61 55 0a 49 75 52 61 79 66 52 65 35 6e 45 76 53 33 6e 54 41 44 39 66 74 44 63 4c 67 72 32 37 43 66 7a 6f 73 71 33 57 2f 56 4c 46 72 62 63 77 34 43 66 74 52 38 6e 53 71 43 35 6c 69 36 46 51 68 6d 6a 39 33 55 37
                                                                                                                                                                                                                                      Data Ascii: 8b4Yh8jvbBH6TJrh5An6j7XlFMYWNXh92UTcTYuGi0Rhz6M7QE4U9TaI9Sfo1M4jh2Z+Mjdq3L8qO3hnnAfpjvfV+mPJnPAmJTdW0CwT7An79evjRKqDZ0b6BnwFjTD8hvbYngN8F1zgqWUVS6dTEzTQgemU5h10unJct0WE9er+rp34YgUy85KaUIuRayfRe5nEvS3nTAD9ftDcLgr27Cfzosq3W/VLFrbcw4CftR8nSqC5li6FQhmj93U7
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 55 36 30 34 73 79 47 37 6e 6d 64 33 71 51 33 77 78 44 6d 4c 2f 32 49 35 2f 35 2f 4f 63 2f 38 35 46 72 33 7a 51 41 66 50 33 47 4d 62 52 36 2b 78 70 30 0a 2b 73 5a 68 63 59 77 65 4f 4e 37 34 6c 5a 73 33 39 66 54 47 34 59 6f 73 46 44 50 70 47 48 56 70 63 33 74 69 73 5a 6a 48 59 78 56 34 7a 31 76 50 72 44 52 72 53 55 2f 4d 6f 39 4d 2f 5a 47 73 73 61 56 57 39 4e 65 42 70 6a 47 35 43 0a 62 77 59 5a 2f 66 68 37 33 6e 50 54 71 65 67 39 4e 79 46 36 55 38 69 76 63 56 44 65 78 30 2f 74 30 57 65 50 4f 2f 36 68 68 78 36 36 48 6c 33 78 30 48 76 66 2b 39 43 48 65 31 66 37 64 35 39 30 32 55 6b 6e 33 58 33 53 5a 57 4e 6a 0a 75 33 65 76 4f 2b 6d 79 65 5a 6d 42 54 37 33 6f 34 2f 2b 4c 79 4d 77 48 73 65 50 66 70 70 45 64 76 65 33 6b 6f 78 39 34 2f 33 38 79 65 66 38 48 50 6f
                                                                                                                                                                                                                                      Data Ascii: U604syG7nmd3qQ3wxDmL/2I5/5/Oc/85Fr3zQAfP3GMbR6+xp0+sZhcYweON74lZs39fTG4YosFDPpGHVpc3tisZjHYxV4z1vPrDRrSU/Mo9M/ZGssaVW9NeBpjG5CbwYZ/fh73nPTqeg9NyF6U8ivcVDex0/t0WePO/6hhx66Hl3x0Hvf+9CHe1f7d5902Ukn3X3SZWNju3evO+myeZmBT73o4/+LyMwHsePfppEdve3kox94/38yef8HPo
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 6d 34 56 47 6d 69 2f 74 57 58 30 68 43 56 6a 53 35 61 30 39 77 52 75 34 35 49 31 47 34 65 64 78 75 39 64 52 30 34 37 69 50 30 2f 2b 39 6e 62 64 78 37 6a 58 37 48 7a 5a 32 38 2f 38 69 77 2b 75 6e 50 6e 0a 58 38 77 76 38 42 73 42 44 7a 38 47 2f 4a 34 2f 63 76 53 58 70 37 30 4b 72 6e 32 48 58 33 33 70 36 4d 45 6c 44 2f 33 79 75 43 57 62 66 33 6e 77 32 53 50 50 4c 31 6c 79 39 4a 63 50 50 58 44 30 32 53 64 57 2f 50 4c 5a 67 38 63 2b 0a 50 30 2f 41 44 35 78 7a 7a 79 58 58 32 77 4a 2b 2b 4b 78 33 62 67 4a 35 35 36 62 78 38 58 64 75 65 69 63 5a 50 50 35 34 30 7a 76 66 75 51 46 74 2b 75 6b 66 76 35 50 4a 55 67 6a 70 70 55 47 39 48 41 56 2b 34 32 51 62 41 58 34 6e 0a 6b 7a 2b 62 65 70 34 39 38 4e 72 37 32 71 4e 4b 59 39 6a 4b 34 58 63 2b 6a 6d 4a 4c 38 7a 59 78 41
                                                                                                                                                                                                                                      Data Ascii: m4VGmi/tWX0hCVjS5a09wRu45I1G4edxu9dR047iP0/+9nbdx7jX7HzZ28/8iw+unPnX8wv8BsBDz8G/J4/cvSXp70Krn2HX33p6MElD/3yuCWbf3nw2SPPL1ly9JcPPXD02SdW/PLZg8c+P0/AD5xzzyXX2wJ++Kx3bgJ556bx8XdueicZPP540zvfuQFt+ukfv5PJUgjppUG9HAV+42QbAX4nkz+bep498Nr72qNKY9jK4Xc+jmJL8zYxA
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 46 72 4c 37 59 59 6e 0a 54 34 6d 50 37 53 64 6a 53 66 69 34 2b 43 6e 78 55 32 62 45 78 30 2b 66 48 6a 45 6c 63 51 5a 4d 2b 50 53 78 6c 51 33 34 2b 54 6b 6f 69 6a 42 4a 2f 6f 65 78 75 62 5a 72 48 4c 35 34 62 62 37 41 2b 39 70 6a 33 57 75 66 39 36 6b 66 0a 33 75 48 33 69 72 33 44 44 36 73 39 43 35 50 2f 39 2f 51 72 37 6a 37 53 30 30 4c 32 76 6f 58 76 66 50 49 4a 4e 64 59 34 46 75 32 51 69 6b 55 37 4a 4f 38 2b 6a 56 55 37 73 41 71 76 42 66 6a 42 58 5a 44 34 53 65 2f 4d 34 53 64 78 0a 48 2f 69 4a 50 49 66 32 79 6f 51 53 48 61 77 53 66 35 6f 79 57 6c 37 46 65 6a 61 41 2f 6a 77 52 30 6a 71 49 66 38 75 73 59 47 2f 56 49 42 78 2b 75 47 2b 46 75 63 5a 65 46 66 6a 54 54 4e 57 52 6d 75 76 58 73 79 79 77 79 58 51 39 0a 4d 2f 4d 36 4e 4e 69 7a 4d 72 4f 75 4e 31 59 34
                                                                                                                                                                                                                                      Data Ascii: FrL7YYnT4mP7SdjSfi4+CnxU2bEx0+fHjElcQZM+PSxlQ34+TkoijBJ/oexubZrHL54bb7A+9pj3Wuf96kf3uH3ir3DD6s9C5P/9/Qr7j7S00L2voXvfPIJNdY4Fu2QikU7JO8+jVU7sAqvBfjBXZD4Se/M4SdxH/iJPIf2yoQSHawSf5oyWl7FejaA/jwR0jqIf8usYG/VIBx+uG+FucZeFfjTTNWRmuvXsyywyXQ9M/M6NNizMrOuN1Y4
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC6861INData Raw: 34 50 65 6e 65 79 33 41 6a 32 42 4d 37 31 4f 45 48 4b 4c 45 37 2b 45 6e 0a 6e 33 77 53 6f 33 76 76 65 56 55 6f 34 6f 75 7a 79 50 76 75 47 54 67 2b 55 2b 4a 62 49 4c 54 56 63 2b 64 50 46 62 78 38 75 55 6e 69 71 6e 47 62 30 64 6d 58 54 45 4b 77 48 6d 39 4b 50 43 33 6b 2b 39 65 37 34 36 31 4e 2b 38 31 2f 0a 68 64 38 53 66 39 77 31 68 35 2f 75 50 49 56 34 6e 5a 65 42 2f 4b 46 75 58 62 69 79 42 56 30 41 37 78 36 77 6f 4c 79 35 6e 51 6a 4a 58 72 62 4f 58 79 67 7a 4e 33 30 6e 4a 50 4d 72 62 37 45 75 37 46 78 41 50 4e 5a 62 39 7a 33 76 0a 5a 49 74 73 64 49 76 4c 74 46 68 52 77 6e 61 5a 71 58 54 68 65 34 44 52 76 4f 51 51 58 42 33 69 71 4d 47 50 45 5a 65 64 32 65 76 73 6e 6e 30 44 50 35 64 64 55 58 63 41 76 35 51 62 66 33 49 46 2b 4d 45 33 64 75 74 50 2b 69 4a 2b
                                                                                                                                                                                                                                      Data Ascii: 4Peney3Aj2BM71OEHKLE7+Enn3wSo3vveVUo4ouzyPvuGTg+U+JbILTVc+dPFbx8uUniqnGb0dmXTEKwHm9KPC3k+9e7461N+81/hd8Sf9w1h5/uPIV4nZeB/KFuXbiyBV0A7x6woLy5nQjJXrbOXygzN30nJPMrb7Eu7FxAPNZb9z3vZItsdIvLtFhRwnaZqXThe4DRvOQQXB3iqMGPEZed2evsnn0DP5ddUXcAv5Qbf3IF+ME3dutP+iJ+


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      127192.168.2.649851103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC405OUTGET /ftl//commonPage/commonContent/nav/images/sub-arrow.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 227
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "667bb57c-e3"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 26 Jun 2024 06:30:20 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Age: 1070664
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: d51a9aca454a7c48b1b8a6f26eb1d2c0
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC227INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 6b 41 41 41 41 46 43 41 59 41 41 41 43 58 55 38 5a 72 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 45 5a 4a 52 45 46 55 65 4e 70 55 6a 73 45 4e 41 43 41 49 41 31 76 69 68 69 37 75 52 70 55 53 4e 64 6a 58 35 51 6f 69 74 53 5a 36 42 49 6b 67 44 79 4d 5a 59 65 67 7a 0a 6c 74 56 6e 7a 4f 37 6a 79 46 65 30 70 54 63 59 58 5a 51 6b 2f 2b 75 5a 59 62 6a 62 39 61 72 2b 44 36 54 54 46 6d 41 41 4c 4f 4d 61 4b 68 45 4f 73 64 30 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAAAkAAAAFCAYAAACXU8ZrAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAEZJREFUeNpUjsENACAIA1vihi7uRpUSNdjX5QoitSZ6BIkgDyMZYegzltVnzO7jyFe0pTcYXZQk/+uZYbjb9ar+D6TTFmAALOMaKhEOsd0AAAAASUVORK5CYII=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      128192.168.2.649856103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC405OUTGET /ftl//commonPage/themes/images/hongbao/icon-close-1.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 8227
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "66b2f148-2023"
                                                                                                                                                                                                                                      Date: Sun, 15 Sep 2024 08:23:00 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 07 Aug 2024 04:00:08 GMT
                                                                                                                                                                                                                                      Expires: Tue, 15 Oct 2024 08:23:00 GMT
                                                                                                                                                                                                                                      Age: 1840601
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-19
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 59a058d8832d5d2d740409e75cc8eeb1
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC8227INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 44 77 41 41 41 41 38 43 41 59 41 41 41 41 36 2f 4e 6c 79 41 41 41 58 6a 6b 6c 45 51 56 52 6f 51 39 56 62 43 35 51 63 56 5a 6e 2b 36 31 33 56 72 35 6e 70 0a 36 63 64 30 7a 37 4e 6e 6b 67 6d 5a 68 43 52 45 49 47 42 43 49 43 45 38 42 4f 53 41 6f 43 75 73 63 48 77 63 56 6c 44 42 64 64 56 46 51 56 6c 64 66 48 46 77 31 64 58 6a 6f 71 34 4b 79 79 36 49 34 68 71 4e 4b 30 4b 79 43 59 45 45 0a 6b 35 44 45 6b 4d 63 6b 4d 35 6e 33 65 36 59 66 30 2b 2f 75 36 71 36 75 71 6a 31 2f 64 64 32 65 6d 6b 36 48 67 4f 43 75 57 2b 66 55 71 58 35 55 33 37 72 66 2f 66 37 48 39 39 39 37 6d 34 49 2f 33 30 47 5a 54 65 4f 56 75 67 4b 41 0a 53 67 4f 51 7a 78 59 39 31 51 6d 67 37 77 62 51 59 65 48
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAADwAAAA8CAYAAAA6/NlyAAAXjklEQVRoQ9VbC5QcVZn+613Vr5np6cd0z7NnkgmZhCREIGBCICE8BOSAoCuscHwcVlDBddVFQVldfHFw1dXjoq4Kyy6I4hqNK0KyCYEEk5DEkMckM5n3e6Yf0+/u6q6uqj1/dd2emk6HgOCuW+fUqX5U37rf/f7H9997m4I/30GZTeOVugKASgOQzxY91Qmg7wbQYeH


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      129192.168.2.649857103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC614OUTGET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 105940
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "66bb241d-19dd4"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Age: 1084010
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: deaa28ecaca39dfe6c1a79344785c7ed
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC15712INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 6e 31 59 64 66 47 54 54 36 2b 6f 58 76 34 58 66 34 0a 39 5a 6e 2f 2b 71 44 66 77 32 62 2f 7a 51 4c 2f 2b 34 54 2b 39 59 4c 2b 2b 49 58 6a 77 32 58 68 4c 69 33 2b 2b 59 50 2f 2b 34 50 66 77 6d 62 68 78 47 4c 2f 2f 34 59 39 58 55 33 66 77 6d 62 76 67 51 54 2f 2f 6f 58 2f 2f 59 58 68 0a 77 6d 58 66 77 6d 66 50 54 44 48 69 78 47 62 2f 2b 34 54 66 76 32 55 41 6d 66 72 38 33 58 50 2b 2b 34 53 7a 69 54 6a 6b 78 57 6a 68 77 6d 58 66 77 6d 66 2f 2f 6f 58 66 77 6d 66 2f 2f 59 58 2f 2f 2f 38 6c 69 73 6e 68 77 32 57 43 0a 67 59 44 35 6c 6a 6a 2f 2f 59 58 5a 34 72 58 6b 78 47 54
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf49Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXhwmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WCgYD5ljj//YXZ4rXkxGT
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 0a 45 49 43 66 7a 6f 6a 6e 59 37 48 35 61 54 72 73 68 38 69 32 54 72 50 5a 71 4d 48 41 54 38 30 6c 4c 54 64 32 70 48 6e 4d 54 6f 43 66 52 45 47 46 7a 62 43 5a 79 57 67 32 2b 68 74 75 6b 71 53 44 79 56 6a 74 44 61 45 4e 4a 6d 50 34 0a 30 6b 61 73 4b 53 45 79 6f 59 58 46 6b 33 6c 53 56 6f 2b 66 66 47 69 65 44 4c 6f 4c 6b 31 68 42 69 4d 31 4e 30 4f 39 33 34 32 6f 46 69 72 6e 55 57 68 50 6c 4e 6a 59 6e 6d 53 36 46 51 5a 44 4f 69 2f 73 79 70 74 61 47 37 61 75 79 0a 42 42 74 46 50 6a 34 62 47 42 4d 72 63 76 71 32 4e 70 57 45 6f 61 77 4c 41 4d 35 6c 4c 4e 47 62 45 65 42 48 54 72 71 79 4a 4c 78 71 32 51 38 75 63 43 57 54 74 73 4d 35 78 74 4e 76 44 4d 46 51 6a 42 30 33 71 70 53 71 6b 4e 4f 31 0a 79 49 57 61 68 69 6b 6e 42 36 58 79 39 42 61 64 4b 49 53 48 4a 50 69
                                                                                                                                                                                                                                      Data Ascii: EICfzojnY7H5aTrsh8i2TrPZqMHAT80lLTd2pHnMToCfREGFzbCZyWg2+htukqSDyVjtDaENJmP40kasKSEyoYXFk3lSVo+ffGieDLoLk1hBiM1N0O9342oFirnUWhPlNjYnmS6FQZDOi/syptaG7auyBBtFPj4bGBMrcvq2NpWEoawLAM5lLNGbEeBHTrqyJLxq2Q8ucCWTtsM5xtNvDMFQjB03qpSqkNO1yIWahiknB6Xy9BadKISHJPi
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 56 34 42 63 6f 6f 30 6c 6a 2f 56 4f 6c 72 67 56 2b 0a 61 68 46 79 6d 57 32 36 59 4c 67 2f 39 54 67 47 6e 2f 58 36 44 71 53 43 61 45 4e 52 58 61 59 71 61 51 64 65 37 57 30 77 53 32 2f 46 47 6d 79 65 7a 4d 62 71 5a 6c 5a 73 4e 43 70 52 74 30 37 48 6c 7a 74 4c 49 54 6b 65 42 4a 64 65 0a 48 56 78 2b 57 70 66 5a 4c 39 47 70 54 5a 4d 4c 70 56 68 6d 43 61 6b 4d 31 71 49 77 59 52 4e 68 2b 52 52 76 4d 46 4c 6c 57 69 64 66 54 67 33 54 57 30 59 56 4f 77 4b 71 65 5a 55 56 6b 6a 73 45 79 57 44 55 5a 7a 58 4b 50 44 37 39 0a 53 4b 77 38 67 71 42 6f 61 52 48 4f 56 4b 67 6b 6f 54 46 50 4d 6b 33 35 57 32 79 78 66 6a 71 6c 4e 71 73 6c 4f 70 31 45 4a 35 48 67 49 2f 4e 48 59 77 50 4a 49 56 4f 52 31 4f 30 32 46 68 2b 35 50 6b 66 43 79 7a 43 55 33 4b 66 58 0a 57 76 33 45 31 5a
                                                                                                                                                                                                                                      Data Ascii: V4Bcoo0lj/VOlrgV+ahFymW26YLg/9TgGn/X6DqSCaENRXaYqaQde7W0wS2/FGmyezMbqZlZsNCpRt07HlztLITkeBJdeHVx+WpfZL9GpTZMLpVhmCakM1qIwYRNh+RRvMFLlWidfTg3TW0YVOwKqeZUVkjsEyWDUZzXKPD79SKw8gqBoaRHOVKgkoTFPMk35W2yxfjqlNqslOp1EJ5HgI/NHYwPJIVOR1O02Fh+5PkfCyzCU3KfXWv3E1Z
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 67 6f 4e 64 44 62 31 64 33 58 47 36 41 44 65 4e 49 72 4d 64 71 48 6c 77 64 6b 67 78 48 55 33 52 73 49 0a 6a 69 6d 56 72 66 49 73 6e 49 56 52 2f 61 61 65 6f 4d 2b 6d 46 4d 74 6c 69 59 47 2b 51 66 64 43 6a 58 63 67 31 52 63 75 77 32 62 37 74 4f 39 55 58 32 39 4c 37 2b 51 68 72 74 69 78 59 4b 47 57 2f 68 49 74 6e 6e 51 36 75 59 70 69 0a 6f 69 32 4d 61 69 64 43 52 41 75 71 68 62 35 47 2b 76 78 4d 33 61 57 57 64 68 4d 72 7a 65 4e 43 7a 4f 4c 39 31 5a 6b 4c 63 6b 6a 30 63 63 4b 7a 2f 45 43 68 51 46 34 4d 53 66 6b 56 4b 6d 36 46 31 51 70 5a 53 66 41 6b 4e 55 53 33 0a 73 57 5a 4a 70 47 74 59 6b 79 76 6d 34 65 32 38 31 56 70 63 61 41 51 39 5a 35 4f 35 53 54 62 4e 74 43 79 75 69 6e 68 6f 4b 74 31 61 5a 33 46 4b 79 70 5a 76 46 34 47 4e 4a 6c 51 51 69 45 79 76 6a 50
                                                                                                                                                                                                                                      Data Ascii: goNdDb1d3XG6ADeNIrMdqHlwdkgxHU3RsIjimVrfIsnIVR/aaeoM+mFMtliYG+QfdCjXcg1Rcuw2b7tO9UX29L7+QhrtixYKGW/hItnnQ6uYpioi2MaidCRAuqhb5G+vxM3aWWdhMrzeNCzOL91ZkLckj0ccKz/EChQF4MSfkVKm6F1QpZSfAkNUS3sWZJpGtYkyvm4e281VpcaAQ9Z5O5STbNtCyuinhoKt1aZ3FKypZvF4GNJlQQiEyvjP
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 76 4f 78 6e 65 66 64 66 4d 58 68 72 2b 77 38 74 75 70 55 67 48 76 6e 48 58 78 34 36 64 6b 37 44 39 38 4d 47 72 38 74 35 39 33 38 70 53 4f 7a 67 77 6e 6e 0a 48 54 72 30 70 62 50 58 59 62 61 33 37 6f 72 68 4c 53 44 73 4f 30 4a 43 2b 47 30 68 50 64 38 6a 52 4e 71 33 62 68 32 49 64 67 34 2b 2b 65 53 68 64 55 38 65 77 73 43 50 6c 2f 54 39 35 75 31 31 2b 42 2f 6e 35 6e 73 66 37 6a 41 30 0a 47 38 4b 50 32 38 56 6c 70 48 2b 2b 2b 31 36 79 67 48 2f 57 2b 70 63 42 37 46 56 70 33 75 35 36 4f 5a 66 4c 76 37 7a 68 4c 6c 44 36 76 54 77 70 66 4b 47 6f 6a 57 38 56 72 73 75 2f 38 6b 6f 75 54 34 62 38 30 4b 65 61 70 71 32 6f 0a 52 50 41 6a 41 6a 2f 38 38 48 2f 2f 39 33 2f 58 58 30 70 55 66 70 64 2b 38 31 56 4d 2f 4c 37 4b 4f 2f 57 65 63 52 6f 65 44 36 79 35 47 2f 45 42 76
                                                                                                                                                                                                                                      Data Ascii: vOxnefdfMXhr+w8tupUgHvnHXx46dk7D98MGr8t5938pSOzgwnnHTr0pbPXYba37orhLSDsO0JC+G0hPd8jRNq3bh2Idg4++eShdU8ewsCPl/T95u11+B/n5nsf7jA0G8KP28VlpH+++16ygH/W+pcB7FVp3u56OZfLv7zhLlD6vTwpfKGojW8Vrsu/8kouT4b80Keapq2oRPAjAj/88H//93/XX0pUfpd+81VM/L7KO/WecRoeD6y5G/EBv
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 2b 39 6c 6e 6e 36 56 76 2b 2b 71 55 33 70 2b 35 6b 6e 6f 6c 6c 31 34 41 66 70 7a 73 54 53 42 2b 62 7a 61 76 56 76 6a 4a 6a 37 38 70 41 54 2b 2f 58 58 6f 78 68 35 64 6a 39 62 58 6f 6a 63 49 35 78 54 6d 6e 0a 61 4a 6d 75 39 42 72 33 4d 41 31 4a 39 54 77 32 6f 76 44 6a 4f 50 69 79 50 66 79 31 35 48 62 38 6b 50 37 63 69 54 33 34 63 51 65 52 32 33 38 66 2b 37 46 64 6f 2b 46 6f 41 6d 4e 48 37 4d 47 48 42 76 79 53 48 6f 78 46 4c 52 75 47 0a 39 4a 6a 66 2f 34 33 47 33 78 70 2b 35 59 44 37 6e 69 36 6e 79 50 74 31 46 50 67 64 59 61 74 46 34 6b 64 42 49 4a 45 66 6f 52 6f 2f 6e 37 6b 6d 7a 4b 52 6a 4d 4c 71 42 41 72 2b 5a 69 6f 71 4b 36 50 6d 71 4d 45 4b 42 33 31 53 52 0a 32 55 72 31 66 39 39 78 42 33 35 6a 78 61 53 42 4f 66 70 53 34 44 63 66 42 75 46 6e 31 58 6c 35
                                                                                                                                                                                                                                      Data Ascii: +9lnn6Vv++qU3p+5knoll14AfpzsTSB+bzavVvjJj78pAT+/XXoxh5dj9bXojcI5xTmnaJmu9Br3MA1J9Tw2ovDjOPiyPfy15Hb8kP7ciT34cQeR238f+7Fdo+FoAmNH7MGHBvySHoxFLRuG9Jjf/43G3xp+5YD7ni6nyPt1FPgdYatF4kdBIJEfoRo/n7kmzKRjMLqBAr+ZioqK6PmqMEKB31SR2Ur1f99xB35jxaSBOfpS4DcfBuFn1Xl5
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC8308INData Raw: 78 61 66 66 64 41 74 41 0a 66 67 62 66 58 57 51 45 66 6c 54 53 4a 38 75 6e 77 43 38 66 45 35 56 77 77 6c 63 79 73 50 77 4e 72 78 36 39 2b 7a 59 41 2f 4a 53 2f 39 51 50 34 63 62 4a 79 78 48 31 65 6b 46 2b 35 37 2b 61 52 6b 2b 37 74 2f 55 63 52 48 33 77 33 0a 45 4f 41 33 75 41 6c 5a 42 33 4c 31 36 6e 65 49 34 32 53 79 76 6a 36 5a 54 4c 5a 36 56 58 79 75 72 67 59 34 72 73 35 55 59 7a 4c 6c 65 6c 62 63 55 79 68 49 6b 45 31 43 50 7a 69 68 44 46 4e 36 61 32 73 50 48 4b 44 57 75 75 6a 4e 0a 6d 34 44 55 44 35 62 36 30 2b 63 77 61 37 33 58 67 76 64 35 50 48 4b 6d 71 77 7a 79 36 55 79 36 35 47 72 47 2b 4d 52 56 7a 4c 6d 6a 4f 6b 6d 6e 30 32 47 65 72 79 76 33 64 33 4d 55 66 69 79 72 56 78 4c 34 41 66 50 62 34 36 38 78 0a 36 51 5a 44 42 6c 43 31 49 44 4d 7a 67 5a 70
                                                                                                                                                                                                                                      Data Ascii: xaffdAtAfgbfXWQEflTSJ8unwC8fE5VwwlcysPwNrx69+zYA/JS/9QP4cbJyxH1ekF+57+aRk+7t/UcRH3w3EOA3uAlZB3L16neI42Syvj6ZTLZ6VXyurgY4rs5UYzLlelbcUyhIkE1CPzihDFN6a2sPHKDWuujNm4DUD5b60+cwa73Xgvd5PHKmqwzy6Uy65GrG+MRVzLmjOkmn02Geryv3d3MUfiyrVxL4AfPb468x6QZDBlC1IDMzgZp


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      130192.168.2.649861103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC404OUTGET /fserver/files/gb/627/carousel/10016/1537530207836.jpg.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 40495
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "63771b87-9e2f"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:31:10 GMT
                                                                                                                                                                                                                                      Last-Modified: Fri, 18 Nov 2022 05:43:35 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:31:10 GMT
                                                                                                                                                                                                                                      Age: 1937311
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 08f119f7e8c258d60f67321a666d4d38
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC15713INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 42 41 41 44 2f 34 51 4e 33 61 48 52 30 63 44 6f 76 20 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 20 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 20 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42
                                                                                                                                                                                                                                      Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABBAAD/4QN3aHR0cDov L25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENl aGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4 OnhtcHRrPSJBZG9iZSB
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 79 32 61 33 63 4a 6f 5a 63 72 48 61 4e 5a 5a 6f 5a 70 6c 6a 73 71 4c 4d 52 46 42 71 37 63 48 4d 68 70 44 39 46 77 4f 4e 5a 4e 36 4e 64 54 66 75 43 52 6c 59 62 32 5a 6a 6c 54 51 6a 72 47 55 56 49 67 62 41 42 6d 49 38 4c 47 4c 49 20 77 71 52 47 49 43 38 51 42 4c 51 68 56 67 65 4f 55 68 6c 65 4f 44 45 45 79 43 4e 5a 57 53 73 5a 32 77 79 4a 45 68 49 5a 4f 52 52 30 45 4d 6a 42 56 30 4f 64 49 70 53 73 4c 4d 68 45 71 6c 46 6b 7a 6e 57 52 54 68 6c 41 54 4a 79 30 20 6b 46 46 5a 4d 58 63 57 46 57 72 6a 7a 52 32 6c 32 58 42 7a 48 45 59 36 71 6a 4f 59 56 4a 68 44 70 43 6e 49 76 30 45 6b 30 72 72 45 71 55 54 38 4f 6b 5a 4b 65 73 72 49 52 59 4d 54 61 56 6e 59 45 71 6b 79 72 55 36 69 6f 73 77 33 20 62 61 39 44 31 43 7a 42 30 61 6d 78 70 43 72 69 63 34 6a 68 56 51 74 4c
                                                                                                                                                                                                                                      Data Ascii: y2a3cJoZcrHaNZZoZpljsqLMRFBq7cHMhpD9FwONZN6NdTfuCRlYb2ZjlTQjrGUVIgbABmI8LGLI wqRGIC8QBLQhVgeOUhleODEEyCNZWSsZ2wyJEhIZORR0EMjBV0OdIpSsLMhEqlFkznWRThlATJy0 kFFZMXcWFWrjzR2l2XBzHEY6qjOYVJhDpCnIv0Ek0rrEqUT8OkZKesrIRYMTaVnYEqkyrU6iosw3 ba9D1CzB0amxpCric4jhVQtL
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC8398INData Raw: 65 4d 33 48 49 62 79 7a 62 38 58 78 68 63 37 6e 20 64 57 68 56 72 53 32 32 34 39 78 66 74 51 5a 74 73 74 50 54 41 4a 4d 71 32 53 43 35 32 36 64 61 2b 66 38 41 37 69 66 63 57 6e 7a 47 37 61 38 66 78 31 56 2b 31 38 65 32 65 4c 51 6c 34 43 57 58 37 6f 36 65 35 59 69 6b 34 46 59 30 20 51 5a 2b 4a 36 7a 6e 35 65 54 75 36 52 31 2b 50 77 39 76 57 75 48 61 74 62 42 6c 54 6b 54 43 79 4f 71 46 32 57 79 76 56 53 5a 50 61 65 52 4b 75 51 74 70 49 79 54 67 65 6b 57 44 79 32 64 58 4f 4e 6a 39 52 2b 59 68 4c 51 76 75 4f 20 64 75 39 6b 34 62 4a 41 6c 36 33 71 6d 6b 4b 76 4a 37 67 67 48 63 66 63 37 73 4c 72 38 5a 30 53 4f 62 61 35 65 38 2f 62 76 79 6e 63 56 37 4f 6d 71 78 68 61 57 55 64 77 4f 6f 55 65 67 55 48 51 66 6a 31 4d 75 58 4c 4b 36 50 56 4e 20 2f 77 41 50 34 2f 35
                                                                                                                                                                                                                                      Data Ascii: eM3HIbyzb8Xxhc7n dWhVrS2249xftQZtstPTAJMq2SC526da+f8A7ifcWnzG7a8fx1V+18e2eLQl4CWX7o6e5Yik4FY0 QZ+J6zn5eTu6R1+Pw9vWuHatbBlTkTCyOqF2WyvVSZPaeRKuQtpIyTgekWDy2dXONj9R+YhLQvuO du9k4bJAl63qmkKvJ7ggHcfc7sLr8Z0SOba5e8/bvyncV7OmqxhaWUdwOoUegUHQfj1MuXLK6PVN /wAP4/5


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      131192.168.2.649862103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC415OUTGET /ftl//commonPage/commonContent/nav/images/icon-menu-api-chess.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 26257
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "667bb57b-6691"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Last-Modified: Wed, 26 Jun 2024 06:30:19 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Age: 1070664
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-16
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 6e784158a429366f44ad34379937d579
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC15714INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 77 41 41 41 4c 31 43 41 59 41 41 41 44 55 32 59 54 33 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 0a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 33 5a 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 0a 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 0a 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAABwAAAL1CAYAAADU2YT3AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA3ZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC10543INData Raw: 75 56 46 46 5a 44 2b 34 77 6e 45 4c 4f 43 6a 76 63 71 61 2b 65 68 4b 4a 37 52 47 54 46 68 79 70 78 75 51 67 6a 61 61 71 71 71 71 42 54 61 72 37 59 79 6e 45 4e 6f 2f 76 5a 2f 4a 31 65 34 50 35 71 7a 46 63 65 79 39 2b 74 68 52 0a 68 34 73 38 33 66 2b 4a 76 6c 70 62 57 39 68 2f 2b 35 35 51 32 68 30 37 48 51 34 48 76 41 75 2b 37 52 79 56 55 56 46 52 55 65 76 56 51 6d 70 50 38 62 45 68 4f 48 4b 63 2f 78 38 66 79 32 38 76 65 57 6a 39 77 2f 43 7a 72 63 43 35 0a 32 6c 69 45 35 58 77 49 52 63 76 64 45 48 50 6e 63 4f 6a 67 66 2b 48 61 52 63 38 44 79 5a 6d 75 41 34 41 54 6b 48 72 64 68 35 51 6d 36 6c 31 70 45 6f 78 6b 47 39 6e 51 6b 4c 35 30 77 36 46 66 56 37 36 4b 38 53 4e 2b 67 53 72 78 0a 58 58 59 52 71 6d 5a 2b 4f 36 37 49 47 44 46 43 35 59 31 65 70 36 30 2b 39
                                                                                                                                                                                                                                      Data Ascii: uVFFZD+4wnELOCjvcqa+ehKJ7RGTFhypxuQgjaaqqqqBTar7YynENo/vZ/J1e4P5qzFcey9+thRh4s83f+JvlpbW9h/+55Q2h07HQ4HvAu+7RyVUVFRUevVQmpP8bEhOHKc/x8fy28veWj9w/CzrcC52liE5XwIRcvdEHPncOjgf+HaRc8DyZmuA4ATkHrdh5Qm6l1pEoxkG9nQkL50w6FfV76K8SN+gSrxXXYRqmZ+O67IGDFC5Y1ep60+9


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      132192.168.2.649858103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC614OUTGET /ftl/commonPage/images/partner/partner-hongtu-gray.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 100583
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "66bb241d-188e7"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Age: 1084010
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-20
                                                                                                                                                                                                                                      X-Cdn-Request-ID: cebf34419fb80a803c08653d2ff610d3
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC15696INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 53 30 39 48 4d 7a 4d 7a 45 78 38 6c 59 46 79 50 4e 0a 7a 4d 79 33 41 41 72 4d 7a 4d 7a 52 31 4e 48 55 30 63 72 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4b 79 73 72 51 30 38 2f 51 7a 63 6a 4d 7a 4d 7a 54 30 39 50 4d 7a 4d 7a 54 30 39 50 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 0a 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4f 79 38 6a 4b 79 73 71 35 48 79 66 51 56 6a 6e 4d 7a 4d 77 32 65 47 6e 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 77 41 6d 66 72 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 78 49 51 44 7a 48 49 43 62 52 0a 4c 79 6f 61 47 52 62 54 74 6d 58 77 5a 69 6b 79 4c 43 37
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzS09HMzMzEx8lYFyPNzMy3AArMzMzR1NHU0crMzMzMzMzMzMzKysrQ08/QzcjMzMzT09PMzMzT09PMzMzMzMzMzMzMzMzMzMzMzMzMzMzOy8jKysq5HyfQVjnMzMw2eGnMzMzMzMzMzMwAmfrMzMzMzMzMzMzMzMxIQDzHICbRLyoaGRbTtmXwZikyLC7
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 63 76 6a 41 7a 35 31 4f 52 6e 7a 41 72 33 6f 6d 0a 4c 42 6c 6f 61 56 61 32 5a 4d 58 45 77 37 4f 46 44 31 50 67 70 37 6d 37 43 58 77 72 30 54 35 6b 31 52 5a 71 52 78 70 42 6a 73 4a 50 4d 43 6b 68 37 30 45 5a 54 62 44 56 64 42 70 32 7a 41 73 6a 35 67 31 66 4e 31 53 53 30 47 39 78 0a 58 38 7a 53 50 71 6a 50 4b 42 55 64 6c 67 55 56 64 6c 4d 43 41 6a 38 73 53 56 5a 50 79 33 49 30 54 5a 4f 76 74 49 32 51 70 4b 47 74 5a 72 33 35 57 43 58 6c 6a 51 48 39 63 37 6f 44 72 56 68 32 71 6e 6b 2b 71 38 43 76 72 56 45 34 0a 55 58 2f 6d 37 4b 53 6d 78 56 4b 4a 74 45 79 48 63 31 6c 57 39 4b 51 57 4a 69 6c 61 75 44 62 31 48 6a 67 4e 67 57 56 45 57 51 4a 47 4c 53 48 4d 77 77 6a 70 6f 4f 50 78 36 47 56 61 57 55 44 72 34 39 4c 72 36 75 69 52 63 46 4b 50 0a 49 67 6b 59 51 6a 72
                                                                                                                                                                                                                                      Data Ascii: cvjAz51ORnzAr3omLBloaVa2ZMXEw7OFD1Pgp7m7CXwr0T5k1RZqRxpBjsJPMCkh70EZTbDVdBp2zAsj5g1fN1SS0G9xX8zSPqjPKBUdlgUVdlMCAj8sSVZPy3I0TZOvtI2QpKGtZr35WCXljQH9c7oDrVh2qnk+q8CvrVE4UX/m7KSmxVKJtEyHc1lW9KQWJilauDb1HjgNgWVEWQJGLSHMwwjpoOPx6GVaWUDr49Lr6uiRcFKPIgkYQjr
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 46 54 49 4d 5a 41 55 31 4f 67 33 32 32 51 71 78 73 68 52 7a 4a 6d 70 36 69 44 6f 71 6c 58 41 34 33 0a 70 73 6c 4f 65 68 53 37 51 79 61 58 41 35 4b 73 57 45 56 42 41 33 31 79 47 4f 36 32 66 4a 41 41 70 6e 43 77 41 70 54 56 61 69 2b 6e 75 51 5a 52 2b 6f 69 76 76 34 65 67 6d 47 4d 55 6d 75 59 53 53 6c 71 6f 6c 4c 58 56 38 53 51 47 0a 39 63 57 75 6e 63 51 70 4e 48 4a 66 70 64 52 4b 37 74 31 6f 58 72 42 6d 2b 55 4a 79 63 64 67 32 4d 79 37 77 6b 7a 69 56 64 59 45 66 53 34 46 66 6d 43 76 46 59 65 62 4a 52 37 6d 6f 42 4e 56 61 7a 4f 52 79 69 61 46 56 61 6b 58 46 0a 75 61 70 65 31 50 48 6e 63 55 48 66 4b 75 70 36 45 51 50 74 6b 43 54 75 4b 51 4a 59 76 63 58 69 6e 45 30 79 63 4e 75 34 35 69 4c 51 6d 38 4a 68 6d 4e 51 34 79 37 56 30 58 36 69 54 72 69 50 48 77 2b 47
                                                                                                                                                                                                                                      Data Ascii: FTIMZAU1Og322QqxshRzJmp6iDoqlXA43pslOehS7QyaXA5KsWEVBA31yGO62fJAApnCwApTVai+nuQZR+oivv4egmGMUmuYSSlqolLXV8SQG9cWuncQpNHJfpdRK7t1oXrBm+UJycdg2My7wkziVdYEfS4FfmCvFYebJR7moBNVazORyiaFVakXFuape1PHncUHfKup6EQPtkCTuKQJYvcXinE0ycNu45iLQm8JhmNQ4y7V0X6iTriPHw+G
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 4c 4e 72 6a 7a 2b 35 4a 4f 48 6e 33 7a 79 4a 30 6d 6d 73 7a 4a 39 2b 58 52 6d 37 5a 77 35 30 37 76 6e 44 4c 39 6e 65 66 78 6d 66 4f 79 38 6a 39 71 55 0a 4d 65 4f 36 35 34 38 5a 4e 33 2f 4d 74 4f 6c 6a 78 70 77 51 6d 2f 73 48 35 37 36 78 2b 68 6e 41 66 4b 38 65 51 64 4a 33 37 4a 6b 6a 71 31 39 61 2f 64 79 31 44 2f 51 77 62 5a 55 6c 61 78 62 2b 39 72 63 4c 33 7a 74 32 62 50 57 52 0a 31 61 75 66 75 32 76 31 36 74 58 48 54 76 76 46 77 6a 58 72 65 35 67 54 4a 43 4d 4d 2f 50 37 33 57 2b 71 57 43 38 75 72 79 76 66 32 72 74 71 79 5a 56 58 76 76 43 30 58 62 6b 6c 35 6e 36 58 4b 4d 37 62 4d 32 4c 4c 33 33 69 30 7a 0a 79 76 66 43 76 37 33 6c 58 6d 61 6b 5a 65 32 6e 67 61 51 75 76 48 4c 4e 75 66 34 61 7a 51 4a 68 58 62 50 6d 30 2f 33 55 34 33 50 58 4c 48 7a 6c 6c 56
                                                                                                                                                                                                                                      Data Ascii: LNrjz+5JOHn3zyJ0mmszJ9+XRm7Zw507vnDL9nefxmfOy8j9qUMeO6548ZN3/MtOljxpwQm/sH576x+hnAfK8eQdJ37Jkjq19a/dy1D/QwbZUlaxb+9rcL3zt2bPWR1aufu2v16tXHTvvFwjXre5gTJCMM/P73W+qWC8uryvf2rtqyZVXvvC0Xbkl5n6XKM7bM2LL33i0zyvfCv73lXmakZe2ngaQuvHLNuf4azQJhXbPm0/3U43PXLHzllV
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 4d 76 59 65 62 52 64 4c 5a 6f 78 62 39 57 4f 71 56 4d 58 4d 64 31 58 4e 41 33 38 64 6b 39 48 59 2b 4b 75 38 62 73 39 34 6f 63 78 2f 43 6a 75 6f 30 4d 58 66 50 4c 43 77 52 64 63 35 75 4d 43 50 2b 53 63 0a 41 62 77 6b 59 49 4e 2f 64 45 70 72 65 70 57 62 73 65 4f 2b 73 7a 30 4c 76 36 30 73 45 79 44 41 44 35 61 6a 32 63 73 66 65 65 69 52 48 75 62 79 52 79 35 2f 5a 4e 33 6c 66 37 4c 75 6f 54 2f 5a 2b 74 44 6c 66 33 4a 35 7a 35 2b 63 0a 66 66 6c 44 36 38 34 2b 2b 79 48 41 65 6a 33 72 2f 67 62 77 33 74 6c 6e 58 33 49 50 50 4e 39 33 39 74 6b 39 57 2f 2f 6d 76 6e 75 32 2f 68 6d 2b 68 6e 6b 35 76 4d 57 58 66 37 61 56 32 66 70 6e 75 50 6e 73 32 6d 4e 33 45 78 4d 2b 0a 64 30 68 65 65 2b 65 63 57 39 44 64 6c 55 61 32 75 35 50 77 50 59 62 61 2b 41 48 5a 63 7a 50 31 30
                                                                                                                                                                                                                                      Data Ascii: MvYebRdLZoxb9WOqVMXMd1XNA38dk9HY+Ku8bs94ocx/Cjuo0MXfPLCwRdc5uMCP+ScAbwkYIN/dEprepWbseO+sz0Lv60sEyDAD5aj2csfeeiRHubyRy5/ZN3lf7LuoT/Z+tDlf3J5z5+cfflD684++yHAej3r/gbw3tlnX3IPPN939tk9W//mvnu2/hm+hnk5vMWXf7aV2fpnuPns2mN3ExM+d0hee+ecW9DdlUa2u5PwPYba+AHZczP10
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 59 59 4e 61 34 2f 41 0a 62 31 58 67 66 62 39 53 43 77 59 2f 75 44 6c 42 74 34 72 54 30 44 4c 43 74 56 4c 73 30 77 6a 47 38 6e 79 48 57 2b 65 75 4e 35 43 59 56 6f 64 4f 35 7a 61 48 59 58 6a 7a 31 66 30 2b 4b 66 77 77 75 64 63 76 59 6d 4a 69 70 66 65 2f 0a 76 75 55 4f 36 70 4d 64 38 55 77 4d 56 57 78 46 4f 71 33 53 6d 30 50 6d 49 68 33 52 31 46 63 37 4b 4e 2f 54 75 4f 73 42 38 75 6c 67 59 51 2b 4a 63 62 73 52 42 6a 4a 6f 66 58 44 41 79 4a 49 37 68 6e 46 62 38 37 46 77 65 4c 34 73 0a 2b 32 46 53 35 79 42 75 6c 77 50 50 72 58 56 75 48 57 4e 31 47 36 43 54 39 33 41 32 4d 57 67 30 6f 65 37 58 41 2f 78 34 4c 5a 6a 44 4c 32 6d 4a 4e 69 4d 51 32 44 4d 74 55 51 59 73 35 68 46 46 6c 5a 59 38 50 6c 55 6c 39 67 6a 4e 0a 4f 44 4d 71 2b 79 61 4e 34 5a 31 49 57 58 6e 78
                                                                                                                                                                                                                                      Data Ascii: YYNa4/Ab1Xgfb9SCwY/uDlBt4rT0DLCtVLs0wjG8nyHW+euN5CYVodO5zaHYXjz1f0+KfwwudcvYmJipfe/vuUO6pMd8UwMVWxFOq3Sm0PmIh3R1Fc7KN/TuOsB8ulgYQ+JcbsRBjJofXDAyJI7hnFb87FweL4s+2FS5yBulwPPrXVuHWN1G6CT93A2MWg0oe7XA/x4LZjDL2mJNiMQ2DMtUQYs5hFFlZY8PlUl9gjNODMq+yaN4Z1IWXnx
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC2967INData Raw: 57 59 5a 64 62 69 71 6a 76 6d 4e 57 58 5a 61 68 74 47 48 56 76 71 6a 59 0a 6b 44 33 71 67 38 61 48 5a 4b 41 50 31 54 6c 67 37 44 4f 6d 70 6b 49 7a 70 77 39 44 61 67 66 36 31 4a 6b 46 36 6f 45 2b 6f 75 34 7a 6b 6f 45 2b 57 43 46 58 39 32 48 58 6f 42 52 57 46 76 79 33 67 6a 34 79 50 77 49 41 58 6a 71 72 0a 66 68 44 65 4e 39 38 4f 76 7a 72 43 4c 71 37 4e 79 6a 49 76 58 71 78 65 37 46 72 2f 41 46 6c 63 54 62 49 30 69 78 66 66 66 2f 39 36 4b 57 6c 74 64 53 31 65 37 48 49 53 67 36 73 39 71 33 62 78 59 6b 79 46 39 5a 4f 6f 7a 43 78 58 0a 41 39 73 54 77 33 6f 39 4d 76 59 50 44 6b 61 39 6f 6a 68 4a 74 52 78 43 66 30 66 54 49 59 74 52 6a 6a 6b 44 66 2b 49 53 67 4e 2f 42 67 30 50 75 6b 78 65 47 62 68 38 38 65 66 76 75 67 6a 53 31 4f 4c 6e 4e 69 63 34 2b 64 50 67 56
                                                                                                                                                                                                                                      Data Ascii: WYZdbiqjvmNWXZahtGHVvqjYkD3qg8aHZKAP1Tlg7DOmpkIzpw9Dagf61JkF6oE+ou4zkoE+WCFX92HXoBRWFvy3gj4yPwIAXjqrfhDeN98OvzrCLq7NyjIvXqxe7Fr/AFlcTbI0ixfff/96KWltdS1e7HISg6s9q3bxYkyF9ZOozCxXA9sTw3o9MvYPDka9ojhJtRxCf0fTIYtRjjkDf+ISgN/Bg0PukxeGbh88efvugjS1OLnNic4+dPgV


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      133192.168.2.649863103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC616OUTGET /ftl/commonPage/images/partner/partner-hongtu-gray01.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 103249
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      ETag: "66bb241d-19351"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Age: 1084010
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-01
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: ecb4610cfae4cf83381e3cd0f82d13e6
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC15696INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 72 61 6d 75 6c 70 61 57 4e 69 34 32 67 6f 61 43 6a 0a 70 71 53 6a 70 71 61 57 6d 4a 6d 6c 70 61 57 6e 70 71 61 6c 70 61 57 69 70 4b 47 6d 70 71 61 6a 6f 36 4f 6f 71 4b 65 6c 70 4b 53 6f 71 61 4f 6d 70 61 57 6c 70 61 57 6c 70 61 57 6d 70 71 61 6d 70 71 57 6c 70 61 57 6c 70 61 57 6c 0a 70 61 58 67 4c 53 32 6e 70 36 65 6c 70 61 57 6c 70 61 57 6d 70 71 59 72 51 7a 55 41 6d 66 72 34 2b 66 70 42 4d 69 75 6c 70 61 58 43 6e 6c 61 6c 70 61 57 6d 70 61 56 4c 46 42 58 7a 67 67 4d 64 68 38 69 6d 70 61 57 41 67 49 44 66 0a 55 69 6e 47 78 73 58 31 33 4a 54 35 39 2f 54 59 4a 43 58
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExramulpaWNi42goaCjpqSjpqaWmJmlpaWnpqalpaWipKGmpqajo6OoqKelpKSoqaOmpaWlpaWlpaWmpqampqWlpaWlpaWlpaXgLS2np6elpaWlpaWmpqYrQzUAmfr4+fpBMiulpaXCnlalpaWmpaVLFBXzggMdh8impaWAgIDfUinGxsX13JT59/TYJCX
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 6f 68 33 34 46 4b 62 49 56 6a 6c 4a 38 6e 55 4a 0a 53 67 58 34 57 5a 69 4e 4b 7a 41 6c 4b 36 6d 52 66 46 33 74 48 43 2f 72 34 4b 51 63 62 6f 4e 43 6b 48 4d 44 6b 32 65 46 4c 43 6a 66 78 61 54 73 6f 4d 65 72 78 72 4d 4a 51 49 47 41 63 78 4f 38 5a 67 67 36 77 69 6d 38 2f 68 59 77 0a 46 49 58 50 46 6c 6a 52 73 75 42 6f 4a 61 44 6b 67 42 64 61 63 6d 59 56 69 78 7a 56 76 2b 6e 58 34 45 32 4f 41 44 39 42 70 73 35 33 6c 65 39 48 31 53 69 66 68 49 71 4d 41 72 38 6f 45 47 7a 6f 59 73 69 71 73 69 58 34 35 43 34 46 0a 64 4f 6c 57 4c 6d 53 79 41 41 41 43 66 51 52 39 47 71 59 4f 50 59 57 6d 69 74 6a 71 55 32 41 37 55 6a 42 42 6c 32 71 51 61 77 47 7a 55 52 36 67 6b 69 44 70 62 55 2b 52 68 43 4a 78 52 73 54 76 53 6d 49 68 59 34 56 4d 57 57 74 6f 0a 6c 69 47 39 59 37 4f
                                                                                                                                                                                                                                      Data Ascii: oh34FKbIVjlJ8nUJSgX4WZiNKzAlK6mRfF3tHC/r4KQcboNCkHMDk2eFLCjfxaTsoMerxrMJQIGAcxO8Zgg6wim8/hYwFIXPFljRsuBoJaDkgBdacmYVixzVv+nX4E2OAD9Bps53le9H1SifhIqMAr8oEGzoYsiqsiX45C4FdOlWLmSyAAACfQR9GqYOPYWmitjqU2A7UjBBl2qQawGzUR6gkiDpbU+RhCJxRsTvSmIhY4VMWWtoliG9Y7O
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 35 48 4a 32 61 75 56 77 55 4b 6b 65 30 37 31 41 48 52 74 38 52 6f 69 64 61 6e 44 36 2b 38 34 35 43 0a 6b 46 62 4a 47 4a 43 32 72 46 67 38 52 70 70 50 6c 44 71 5a 7a 49 65 48 6c 75 49 30 39 52 4f 64 41 35 62 6d 79 47 54 7a 4e 50 4d 5a 74 6c 52 63 44 69 61 46 50 49 67 70 4e 58 74 61 73 4e 68 65 42 65 56 69 35 43 37 68 32 61 48 2f 0a 6c 79 6a 44 70 44 6f 45 66 6a 6c 4d 43 67 67 45 31 68 61 45 66 46 6f 79 5a 56 72 79 48 5a 68 52 6d 39 77 76 6c 52 51 41 2b 70 48 55 67 7a 79 62 53 6f 58 65 64 39 41 4c 69 50 68 74 67 50 53 52 79 47 55 4b 38 6f 48 46 6f 54 4d 78 0a 45 45 49 41 37 43 70 50 36 71 42 62 41 74 77 54 6c 6d 43 31 6b 73 4b 50 39 46 65 56 77 30 33 52 75 62 49 4d 30 39 6a 4b 6a 4a 6d 75 6f 46 32 4a 54 68 7a 38 43 69 4f 65 53 52 4b 72 6e 38 77 33 61 62 55
                                                                                                                                                                                                                                      Data Ascii: 5HJ2auVwUKke071AHRt8RoidanD6+845CkFbJGJC2rFg8RppPlDqZzIeHluI09ROdA5bmyGTzNPMZtlRcDiaFPIgpNXtasNheBeVi5C7h2aH/lyjDpDoEfjlMCggE1haEfFoyZVryHZhRm9wvlRQA+pHUgzybSoXed9ALiPhtgPSRyGUK8oHFoTMxEEIA7CpP6qBbAtwTlmC1ksKP9FeVw03RubIM09jKjJmuoF2JThz8CiOeSRKrn8w3abU
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 2f 4e 7a 66 43 2b 2f 33 4d 78 30 77 57 35 37 36 72 37 78 76 42 75 2f 70 4e 66 2f 73 75 4b 66 50 6d 54 7a 47 74 43 5a 6a 30 37 6c 31 6e 38 37 48 4c 6d 0a 57 66 6a 72 6a 6a 53 6d 65 46 50 57 76 65 75 61 64 39 33 59 31 4b 5a 64 46 48 48 56 34 53 63 75 50 2b 76 79 59 50 41 6d 49 48 78 4c 2f 35 62 49 6d 73 4e 4c 67 4e 35 74 6d 6b 46 66 42 55 73 33 33 41 53 30 62 4f 30 61 65 48 35 34 0a 4a 6e 6d 6f 62 4d 4f 73 43 76 34 32 6b 71 43 5a 6e 6a 43 78 34 73 31 56 55 52 6c 6d 65 2b 79 6c 7a 74 65 2b 33 68 33 71 33 4b 77 55 57 39 69 6f 79 4d 4d 58 33 34 72 79 44 5a 49 4b 6b 5a 35 4b 38 76 2f 44 62 2f 31 47 55 36 63 6a 0a 49 66 30 6a 41 58 34 66 66 77 66 49 2b 71 61 56 2f 75 31 49 2b 30 36 36 39 74 71 54 64 6a 48 62 74 2b 2f 61 77 34 78 56 2b 47 39 38 2f 69 73 49 2b 30
                                                                                                                                                                                                                                      Data Ascii: /NzfC+/3Mx0wW576r7xvBu/pNf/suKfPmTzGtCZj07l1n87HLmWfjrjjSmeFPWveuad93Y1KZdFHHV4ScuP+vyYPAmIHxL/5bImsNLgN5tmkFfBUs33AS0bO0aeH54JnmobMOsCv42kqCZnjCx4s1VURlme+ylzte+3h3q3KwUW9ioyMMX34ryDZIKkZ5K8v/Db/1GU6cjIf0jAX4ffwfI+qaV/u1I+0669tqTdjHbt+/aw4xV+G98/isI+0
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 65 6c 6e 2f 76 75 2f 58 34 7a 59 47 68 43 2f 46 32 48 6f 78 78 7a 42 50 61 38 2b 2b 75 67 66 59 6a 6c 30 45 37 4d 58 41 6d 35 46 4c 37 39 56 6f 77 57 69 43 71 74 37 4e 6d 78 61 31 62 50 36 56 72 68 30 0a 4e 38 45 46 57 7a 5a 71 53 47 2b 39 57 56 65 6c 5a 4d 63 47 2b 75 51 54 44 31 57 41 33 35 68 69 75 53 63 53 2b 41 6c 66 50 78 4c 4a 74 35 67 72 6a 73 53 6b 4c 65 49 33 78 4d 4f 50 2b 53 69 36 39 52 46 42 34 42 64 33 7a 45 44 49 0a 68 36 51 67 41 6e 35 76 2b 4b 63 45 45 2f 66 77 2b 36 63 68 57 66 76 34 76 32 73 42 2b 4a 31 37 4e 6b 78 51 35 35 78 39 4e 73 36 38 5a 79 31 6e 35 70 36 39 38 72 71 35 63 2b 48 46 79 72 4e 68 74 6a 76 6e 34 74 43 33 68 35 2f 31 0a 63 48 77 65 2b 2b 6d 48 6e 36 32 34 37 50 44 7a 48 33 36 34 4f 6d 64 50 6e 4c 74 38 7a 45 55 37 63
                                                                                                                                                                                                                                      Data Ascii: eln/vu/X4zYGhC/F2HoxxzBPa8++ugfYjl0E7MXAm5FL79VowWiCqt7Nmxa1bP6Vrh0N8EFWzZqSG+9WVelZMcG+uQTD1WA35hiuScS+AlfPxLJt5grjsSkLeI3xMOP+Si69RFB4Bd3zEDIh6QgAn5v+KcEE/fw+6chWfv4v2sB+J17NkxQ55x9Ns68Zy1n5p698rq5c+HFyrNhtjvn4tC3h5/1cHwe++mHn6247PDzH364OmdPnLt8zEU7c
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 69 59 37 2f 4a 49 6f 0a 55 2f 51 43 66 68 4b 41 65 51 44 74 69 6b 6a 48 32 61 49 4f 75 4d 55 6d 49 6f 32 31 78 64 34 6c 6c 72 4b 41 56 5a 70 65 58 49 45 46 4c 32 6d 6b 62 31 46 70 54 51 31 4d 64 39 53 55 55 53 64 67 6a 52 35 59 58 35 47 2b 6f 36 59 58 0a 6a 58 33 6c 70 62 31 46 4e 52 53 58 61 57 6f 45 62 46 5a 65 30 31 74 61 56 6a 51 70 59 4e 62 67 54 75 44 6e 70 52 70 33 50 64 36 64 51 74 6b 4f 6e 48 37 45 58 61 52 33 44 68 54 54 33 78 39 6e 36 50 69 67 4a 73 55 72 68 35 32 6b 0a 74 4c 65 33 6f 30 50 6a 2f 62 79 67 38 57 57 49 69 2b 6a 43 66 4d 4d 59 79 53 75 50 6b 4a 4f 59 4b 42 67 30 6a 77 6f 79 51 71 46 67 69 4f 62 77 49 2f 55 66 4c 52 55 74 56 54 37 41 72 37 6d 45 46 65 32 51 47 46 73 43 71 74 45 36 0a 6b 2b 4c 36 53 54 38 47 39 48 61 46 68 32 76 30
                                                                                                                                                                                                                                      Data Ascii: iY7/JIoU/QCfhKAeQDtikjH2aIOuMUmIo21xd4llrKAVZpeXIEFL2mkb1FpTQ1Md9SUUSdgjR5YX5G+o6YXjX3lpb1FNRSXaWoEbFZe01taVjQpYNbgTuDnpRp3Pd6dQtkOnH7EXaR3DhTT3x9n6PigJsUrh52ktLe3o0Pj/byg8WWIi+jCfMMYySuPkJOYKBg0jwoyQqFgiObwI/UfLRUtVT7Ar7mEFe2QGFsCqtE6k+L6ST8G9HaFh2v0
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC5633INData Raw: 71 64 31 31 79 50 70 44 4c 61 39 4d 53 4c 42 6d 4c 74 45 57 72 39 42 71 0a 69 36 33 62 4f 36 33 4b 58 55 62 58 4c 6a 4b 33 6b 71 31 35 73 78 61 30 78 59 65 78 36 4e 64 75 68 47 56 76 2b 72 54 76 4e 72 2b 35 63 69 57 44 67 4c 4d 65 6f 53 70 41 32 7a 45 33 78 53 6c 46 72 57 67 4f 72 53 48 5a 35 6e 4c 64 0a 36 6a 31 78 67 68 59 50 36 72 32 56 34 4f 6f 73 49 50 50 33 78 61 47 53 77 45 6c 76 50 6f 2b 56 68 6a 69 41 66 56 34 59 61 50 65 2b 6d 33 47 68 48 6d 4b 55 79 4c 6c 69 4f 2b 41 2b 2b 47 2b 6f 62 38 44 77 33 6f 62 44 62 54 62 50 0a 4e 30 78 69 55 4d 45 78 51 6f 46 35 39 75 78 72 4d 77 39 30 48 7a 6c 41 4d 6f 73 56 51 30 65 53 31 68 35 52 4b 41 34 66 78 6a 44 33 32 54 34 46 50 59 49 67 75 41 70 68 4f 57 4a 76 61 53 6a 78 6f 38 6a 50 45 39 64 37 39 4c 50 46
                                                                                                                                                                                                                                      Data Ascii: qd11yPpDLa9MSLBmLtEWr9Bqi63bO63KXUbXLjK3kq15sxa0xYex6NduhGVv+rTvNr+5ciWDgLMeoSpA2zE3xSlFrWgOrSHZ5nLd6j1xghYP6r2V4OosIPP3xaGSwElvPo+VhjiAfV4YaPe+m3GhHmKUyLliO+A++G+ob8Dw3obDbTbPN0xiUMExQoF59uxrMw90HzlAMosVQ0eS1h5RKA4fxjD32T4FPYIguAphOWJvaSjxo8jPE9d79LPF


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      134192.168.2.649864103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC409OUTGET /ftl//commonPage/commonContent/nav/images/icon-menu-api.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 59558
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      ETag: "66bb241d-e8a6"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 06:15:17 GMT
                                                                                                                                                                                                                                      Age: 1070664
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-211
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-02
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-03
                                                                                                                                                                                                                                      X-Cdn-Request-ID: c46203b3ae66dc2ffc6b5b7a33f1c739
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC15714INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 77 41 41 42 47 49 43 41 4d 41 41 41 41 43 6a 65 79 4a 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 31 64 48 61 30 74 62 61 76 72 71 39 2f 66 34 44 38 0a 2f 50 32 43 67 6f 50 38 2f 50 77 52 43 78 4b 4d 6a 49 78 7a 62 6e 47 61 6d 70 72 7a 38 2f 50 42 77 38 4f 6a 70 61 65 46 68 59 57 47 68 6f 61 64 6e 35 36 5a 6d 5a 75 61 6d 70 76 39 2f 76 33 55 31 4e 52 32 64 6e 66 68 34 65 46 39 0a 66 48 32 7a 73 72 4c 61 33 4e 32 39 77 4c 7a 35 2b 66 6e 35 2b 66 68 32 64 58 61 46 68 59 65 74 72 61 33 37 2f 50 76 68 34 65 48 70 36 65 6e 6d 35 2b 61 47 68 6f 66 43 77 72 73 72 48 43 54 2f 2f 76 2f 58 31 74 65 78 73 61 2b 50 0a 6a 6f 37 34 2b 50 72 59 32 4e 58 37 2b 2f 79 55 6c 4a 61
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAABwAABGICAMAAAACjeyJAAADAFBMVEVHcEx1dHa0tbavrq9/f4D8/P2CgoP8/PwRCxKMjIxzbnGamprz8/PBw8OjpaeFhYWGhoadn56ZmZuampv9/v3U1NR2dnfh4eF9fH2zsrLa3N29wLz5+fn5+fh2dXaFhYetra37/Pvh4eHp6enm5+aGhofCwrsrHCT//v/X1texsa+Pjo74+PrY2NX7+/yUlJa
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 66 75 33 71 4d 76 2f 30 74 4e 7a 35 7a 37 39 45 6d 49 72 70 33 2f 72 4d 51 75 63 33 6a 2b 78 47 4e 48 52 59 4b 67 4c 63 54 64 72 35 79 4d 4d 4f 2b 59 61 71 56 50 44 5a 42 61 5a 44 47 62 41 37 4a 76 73 33 46 34 67 6e 72 46 4d 0a 77 64 65 52 75 4c 76 44 62 4f 30 4c 47 62 62 78 35 7a 4f 79 4b 66 67 79 41 4e 34 67 45 73 6c 54 7a 50 67 7a 6b 4c 69 4e 55 73 43 58 51 54 77 38 68 42 43 71 67 68 35 2f 73 67 43 68 4d 45 4d 49 66 78 6b 5a 65 43 48 37 66 55 71 6f 0a 61 34 51 49 76 51 65 77 4e 50 41 79 4d 74 7a 63 49 42 33 4b 2b 31 43 6e 38 43 45 49 79 45 4f 59 49 64 74 58 58 35 39 5a 76 32 39 41 77 55 50 69 52 6d 32 66 58 65 47 42 41 2b 4b 35 44 79 51 30 4e 78 64 55 57 33 77 41 55 69 68 34 0a 69 39 44 6b 79 78 31 50 51 77 77 51 6b 4b 4c 68 2b 76 48 61 33 4c 62 79 42
                                                                                                                                                                                                                                      Data Ascii: fu3qMv/0tNz5z79EmIrp3/rMQuc3j+xGNHRYKgLcTdr5yMMO+YaqVPDZBaZDGbA7Jvs3F4gnrFMwdeRuLvDbO0LGbbx5zOyKfgyAN4gEslTzPgzkLiNUsCXQTw8hBCqgh5/sgChMEMIfxkZeCH7fUqoa4QIvQewNPAyMtzcIB3K+1Cn8CEIyEOYIdtXX59Zv29AwUPiRm2fXeGBA+K5DyQ0NxdUW3wAUih4i9Dkyx1PQwwQkKLh+vHa3LbyB
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 68 6e 4b 38 6a 35 7a 41 34 66 56 6a 65 6a 77 0a 50 52 54 6d 49 56 45 2f 2f 52 63 2f 35 47 49 56 6c 6b 4f 48 58 44 77 6b 69 6b 5a 41 54 68 31 79 66 4d 67 46 44 65 30 2b 74 50 73 55 43 50 63 68 55 54 62 73 46 43 56 73 68 78 55 56 6f 41 30 43 65 63 55 32 56 52 52 77 36 4e 41 71 0a 6a 4f 32 6d 45 4f 4f 70 78 6b 4d 32 68 39 57 71 51 33 52 4b 54 35 33 61 44 54 65 64 61 6f 51 62 46 74 41 4f 4b 38 42 4f 6f 65 65 6d 4b 52 53 57 56 52 59 66 6e 34 75 37 54 32 6d 71 51 66 56 42 50 46 55 45 6f 4a 42 71 50 78 64 58 0a 69 61 42 74 6e 74 4a 45 58 4e 74 39 69 4a 34 71 67 68 67 39 53 50 6c 46 6f 38 56 79 36 43 49 4a 72 54 5a 36 61 38 53 70 33 61 75 6f 71 61 49 46 68 30 34 42 71 45 34 4c 54 41 73 38 6c 55 6a 79 6d 76 4b 33 61 69 44 71 56 61 39 51 0a 69 36 68 4f 6e 55 4c 42
                                                                                                                                                                                                                                      Data Ascii: hnK8j5zA4fVjejwPRTmIVE//Rc/5GIVlkOHXDwkikZATh1yfMgFDe0+tPsUCPchUTbsFCVshxUVoA0CecU2VRRw6NAqjO2mEOOpxkM2h9WqQ3RKT53aDTedaoQbFtAOK8BOoeemKRSWVRYfn4u7T2mqQfVBPFUEoJBqPxdXiaBtntJEXNt9iJ4qghg9SPlFo8Vy6CIJrTZ6a8Sp3auoqaIFh04BqE4LTAs8lUjymvK3aiDqVa9Qi6hOnULB
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC11076INData Raw: 35 7a 46 42 66 64 6a 6b 39 56 46 79 78 49 64 4c 58 6a 63 66 6c 72 67 35 6b 74 63 37 77 34 33 2b 0a 79 66 42 32 51 56 35 77 2f 55 73 6b 33 75 37 75 4e 38 6e 37 50 79 58 76 62 64 36 79 75 2b 30 7a 34 58 66 4c 76 46 6e 61 2f 37 74 46 47 76 49 72 69 53 7a 59 59 5a 48 47 4e 33 76 33 58 6b 69 31 6f 39 78 46 47 6d 66 72 39 75 37 64 0a 65 38 58 65 44 65 59 73 30 6a 6a 74 31 2f 51 4e 67 68 6d 51 57 71 54 68 38 7a 50 38 59 55 31 4b 45 33 6b 65 30 4c 33 6e 61 64 53 32 53 41 4f 44 63 66 42 36 5a 65 2f 65 6d 4c 4e 55 31 4d 77 69 44 53 52 78 6f 49 6e 34 30 68 55 54 0a 45 39 4f 46 6f 71 59 58 61 56 43 61 65 35 71 6f 34 4d 36 66 6a 51 6b 50 42 33 63 57 58 71 51 78 6c 51 4c 6a 79 70 71 59 74 4a 79 2f 56 48 52 71 6b 71 51 58 61 56 42 67 6a 51 31 55 53 35 34 2f 64 5a 47 6b
                                                                                                                                                                                                                                      Data Ascii: 5zFBfdjk9VFyxIdLXjcflrg5ktc7w43+yfB2QV5w/Usk3u7uN8n7PyXvbd6yu+0z4XfLvFna/7tFGvIriSzYYZHGN3v3Xki1o9xFGmfr9u7de8XeDeYs0jjt1/QNghmQWqTh8zP8YU1KE3ke0L3nadS2SAODcfB6Ze/emLNU1MwiDSRxoIn40hUTE9OFoqYXaVCae5qo4M6fjQkPB3cWXqQxlQLjypqYtJy/VHRqkqQXaVBgjQ1US54/dZGk


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      135192.168.2.649866103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC414OUTGET /ftl//commonPage/commonContent/nav/images/navbar-sub-sprite2.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 71679
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "66bb241d-117ff"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 02:53:59 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 02:53:59 GMT
                                                                                                                                                                                                                                      Age: 1082742
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: d254b0032e1cb57e77efa19f90e8a9e2
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC15712INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 44 49 41 41 42 42 70 43 41 4d 41 41 41 41 6f 64 68 78 35 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 79 44 56 31 62 73 48 79 4d 64 49 56 6e 76 62 53 67 41 0a 6d 66 72 6d 35 65 62 39 67 68 50 79 4f 68 35 50 54 45 6b 33 4e 43 33 62 4b 53 6d 6f 56 30 76 4e 77 6f 49 56 52 70 6a 47 7a 61 76 37 76 78 48 5a 4a 43 67 72 49 7a 66 65 48 53 55 35 4a 7a 37 49 6b 55 6f 34 4c 55 7a 2b 2f 76 36 32 0a 6b 54 37 56 31 64 63 30 49 79 37 59 4f 30 41 76 47 69 63 65 51 48 44 58 4c 44 43 42 67 59 48 6a 57 6c 33 39 37 47 75 54 6c 4a 64 76 51 42 50 7a 39 66 4c 51 49 43 6c 65 69 4a 38 73 47 79 62 53 73 6d 4e 43 4d 55 48 7a 39 76 50 79 0a 4c 79 33 61 64 7a 58 2b 2f 2f 36 68 61 52 62 62 50 6a 74
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAADIAABBpCAMAAAAodhx5AAADAFBMVEVHcEyDV1bsHyMdIVnvbSgAmfrm5eb9ghPyOh5PTEk3NC3bKSmoV0vNwoIVRpjGzav7vxHZJCgrIzfeHSU5Jz7IkUo4LUz+/v62kT7V1dc0Iy7YO0AvGiceQHDXLDCBgYHjWl397GuTlJdvQBPz9fLQICleiJ8sGybSsmNCMUHz9vPyLy3adzX+//6haRbbPjt
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 0a 59 71 79 64 52 31 59 67 6f 78 52 68 6d 63 64 32 65 6a 4d 38 35 75 6e 54 47 46 6b 44 78 67 59 50 31 56 50 51 6c 63 34 6c 77 75 64 6d 30 5a 7a 7a 4d 58 6c 35 4d 66 54 63 62 66 35 32 5a 46 61 78 38 4c 6c 39 61 31 67 50 4f 33 4c 4d 0a 45 72 74 73 33 50 6a 69 6e 5a 6f 48 53 4d 55 44 37 6f 71 79 37 63 69 69 36 68 46 5a 48 6e 30 6f 45 66 6e 6b 49 43 56 5a 48 67 6c 67 77 33 6d 61 41 6d 4c 38 34 66 61 50 55 45 70 56 50 41 66 6d 66 46 34 49 52 52 7a 75 44 70 70 30 0a 77 6c 66 48 45 45 70 54 75 45 35 54 74 67 65 6d 55 4f 64 39 56 46 68 7a 4f 6d 47 74 44 70 6f 4c 56 39 51 4a 61 7a 65 74 54 73 57 32 70 44 5a 74 57 70 74 41 4b 4d 4b 31 7a 61 64 56 55 50 79 62 73 39 65 69 4b 6b 78 4a 61 41 59 4b 0a 49 48 56 31 63 77 4b 6d 51 49 32 57 34 4b 78 71 65 47 4f 34 63 37 5a
                                                                                                                                                                                                                                      Data Ascii: YqydR1YgoxRhmcd2ejM85unTGFkDxgYP1VPQlc4lwudm0ZzzMXl5MfTcbf52ZFax8Ll9a1gPO3LMErts3PjinZoHSMUD7oqy7cii6hFZHn0oEfnkICVZHglgw3maAmL84faPUEpVPAfmfF4IRRzuDpp0wlfHEEpTuE5TtgemUOd9VFhzOmGtDpoLV9QJazetTsW2pDZtWptAKMK1zadVUPybs9eiKkxJaAYKIHV1cwKmQI2W4KxqeGO4c7Z
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 4b 43 62 76 4a 45 4b 50 64 69 62 61 51 33 74 4a 79 0a 4b 63 63 41 6c 77 33 57 77 4d 44 74 63 78 53 49 77 77 7a 35 41 74 35 6c 73 78 67 66 75 58 41 73 6f 2b 2b 6a 56 74 6b 6d 6e 6e 78 6f 57 53 39 6e 56 49 46 77 52 6a 6c 45 62 35 43 52 65 4f 77 68 79 44 68 4a 4a 74 78 30 33 43 33 7a 0a 48 35 76 62 62 42 4f 74 36 37 48 70 69 62 61 7a 48 4d 75 77 39 7a 68 7a 79 5a 59 59 55 6d 38 4a 54 69 50 59 58 63 62 56 54 6a 44 4c 4e 72 45 53 6d 37 36 6a 4c 46 46 47 34 49 4b 58 4c 61 48 55 57 32 59 69 6f 37 4b 79 4d 6b 63 65 0a 4c 52 46 47 2b 4e 44 45 46 48 7a 68 79 71 39 64 47 4f 77 6c 35 6c 76 57 38 32 2b 32 4a 74 47 43 63 33 49 41 4b 37 47 58 79 65 55 34 38 61 61 6b 79 43 6b 37 2b 44 4a 30 77 50 35 45 45 70 53 38 57 34 59 67 51 42 4a 4a 34 50 4d 56 0a 51 6d 47 50 34 52
                                                                                                                                                                                                                                      Data Ascii: KCbvJEKPdibaQ3tJyKccAlw3WwMDtcxSIwwz5At5lsxgfuXAso++jVtkmnnxoWS9nVIFwRjlEb5CReOwhyDhJJtx03C3zH5vbbBOt67HpibazHMuw9zhzyZYYUm8JTiPYXcbVTjDLNrESm76jLFFG4IKXLaHUW2Yio7KyMkceLRFG+NDEFHzhyq9dGOwl5lvW82+2JtGCc3IAK7GXyeU48aakyCk7+DJ0wP5EEpS8W4YgQBJJ4PMVQmGP4R
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 45 48 4a 64 7a 6a 69 69 52 34 53 62 39 65 50 6f 67 44 44 6c 34 4c 4c 30 51 68 4c 30 35 43 56 75 38 4c 0a 63 53 58 66 34 44 5a 4e 34 71 72 6b 52 50 73 77 6b 78 37 46 51 75 7a 78 32 6e 33 45 6b 2f 37 34 7a 74 53 62 32 49 67 76 36 65 4e 36 4b 48 46 4b 58 6c 5a 61 71 41 2f 66 2f 6b 6b 6b 4f 6e 45 30 4a 64 78 45 69 57 49 76 5a 34 77 54 0a 39 71 4c 41 7a 5a 79 37 5a 42 7a 4f 67 7a 67 36 4b 37 77 56 74 6f 54 49 4b 58 48 6b 53 34 67 33 6a 58 44 79 67 7a 2b 2b 51 78 74 6e 54 39 6d 48 53 45 79 45 77 72 34 35 36 64 36 4c 44 77 66 41 43 6f 66 54 43 63 62 4a 6a 74 67 72 0a 4c 43 45 58 63 43 43 47 4b 65 35 41 76 46 48 34 4f 42 4e 79 47 47 39 38 6e 42 43 6c 30 63 76 2b 34 43 36 54 63 65 37 32 79 42 34 37 4f 56 77 42 76 49 4b 6a 71 30 77 56 56 2b 38 2b 41 36 54 44 37 65
                                                                                                                                                                                                                                      Data Ascii: EHJdzjiiR4Sb9ePogDDl4LL0QhL05CVu8LcSXf4DZN4qrkRPswkx7FQuzx2n3Ek/74ztSb2Igv6eN6KHFKXlZaqA/f/kkkOnE0JdxEiWIvZ4wT9qLAzZy7ZBzOgzg6K7wVtoTIKXHkS4g3jXDygz++QxtnT9mHSEyEwr456d6LDwfACofTCcbJjtgrLCEXcCCGKe5AvFH4OBNyGG98nBCl0cv+4C6Tce72yB47OVwBvIKjq0wVV+8+A6TD7e
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC6815INData Raw: 4c 45 48 4b 71 45 46 31 7a 6d 57 35 7a 52 30 4c 71 55 2b 58 65 6e 70 59 6d 65 66 45 74 36 54 49 6c 49 6f 64 46 31 58 61 31 65 46 45 2b 49 50 43 67 6c 69 0a 35 77 61 6a 2f 78 42 51 63 2b 66 2b 4d 79 7a 2b 53 55 50 54 63 57 31 66 54 4b 53 6b 63 77 61 4c 6a 4a 4d 53 43 2b 33 61 38 45 70 4a 34 59 36 57 57 4e 7a 4a 48 46 70 63 44 42 55 71 32 41 4c 32 46 4f 4d 59 6a 6f 31 6c 6f 52 43 62 0a 33 59 43 58 44 6c 33 55 73 55 41 6b 46 41 35 50 70 49 65 69 46 4b 44 4d 54 55 6c 50 54 34 47 55 78 53 6e 49 4c 5a 31 44 4e 64 41 6c 4e 68 33 37 4b 70 32 6b 54 43 2b 4f 35 66 51 32 4e 54 65 64 6e 46 49 70 4e 31 49 53 4b 61 4e 30 0a 4c 69 48 49 7a 62 77 34 6e 52 79 57 7a 70 57 35 36 63 55 43 74 72 4e 79 75 75 50 63 34 76 54 30 30 48 51 6c 54 65 61 6d 68 77 4a 72 72 6c 45 36 67
                                                                                                                                                                                                                                      Data Ascii: LEHKqEF1zmW5zR0LqU+XenpYmefEt6TIlIodF1Xa1eFE+IPCgli5waj/xBQc+f+Myz+SUPTcW1fTKSkcwaLjJMSC+3a8EpJ4Y6WWNzJHFpcDBUq2AL2FOMYjo1loRCb3YCXDl3UsUAkFA5PpIeiFKDMTUlPT4GUxSnILZ1DNdAlNh37Kp2kTC+O5fQ2NTednFIpN1ISKaN0LiHIzbw4nRyWzpW56cUCtrNyuuPc4vT00HQlTeamhwJrrlE6g


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      136192.168.2.649865103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:40 UTC618OUTGET /ftl/commonPage/images/partner/partner-hongtu-blueGrey.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 102317
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      ETag: "66bb241d-18fad"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Age: 1084010
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-FOREIGN-12-05
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-18
                                                                                                                                                                                                                                      X-Cdn-Request-ID: e80e9b2d73dc6e713b4bcd3501b110e4
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC15696INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 50 54 30 39 58 59 6d 70 71 62 57 35 59 59 57 31 58 0a 59 6d 6c 54 59 57 64 59 59 32 74 54 59 47 68 58 59 6d 74 58 59 6d 70 58 59 6d 6c 64 58 6d 74 58 5a 47 39 58 59 6d 70 57 59 57 74 57 59 6d 74 58 59 6d 74 57 59 6d 74 57 59 6d 74 59 59 6d 74 59 59 57 6c 59 59 57 6c 67 5a 48 52 58 0a 59 6d 74 58 59 6d 70 58 59 6d 74 59 59 6d 74 59 59 6d 74 58 59 6d 74 59 59 6d 74 58 59 6d 74 58 59 6d 74 59 59 6d 72 69 4c 53 78 58 59 6d 74 58 59 6d 74 58 59 6d 74 59 59 6d 6f 41 6d 66 72 5a 59 44 37 41 6e 56 62 35 6c 6a 6a 7a 0a 67 67 50 64 30 39 4f 2f 33 4d 48 32 33 4a 50 38 39 65 72
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExPT09XYmpqbW5YYW1XYmlTYWdYY2tTYGhXYmtXYmpXYmldXmtXZG9XYmpWYWtWYmtXYmtWYmtWYmtYYmtYYWlYYWlgZHRXYmtXYmpXYmtYYmtYYmtXYmtYYmtXYmtXYmtYYmriLSxXYmtXYmtXYmtYYmoAmfrZYD7AnVb5ljjzggPd09O/3MH23JP89er
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 36 75 71 50 32 47 79 69 69 73 49 4a 78 6b 55 4f 0a 2b 34 54 46 59 79 6e 6f 72 45 6e 6a 58 46 58 54 6a 63 4a 6b 6a 52 31 62 51 43 7a 73 35 47 67 2b 69 44 69 37 51 74 67 65 61 47 42 58 7a 42 76 36 75 67 67 31 34 36 6d 44 72 46 37 68 75 45 43 6a 5a 51 67 79 41 44 38 47 57 7a 6a 62 0a 53 61 57 51 67 67 56 77 73 67 66 30 36 41 49 2f 6a 43 41 76 38 71 6c 52 56 49 49 32 67 44 36 58 77 7a 55 44 31 75 78 77 41 68 6e 4f 6b 4c 4b 47 49 59 54 44 68 51 49 38 35 70 4f 38 59 52 67 56 52 77 4e 7a 66 4c 52 61 51 66 69 6d 0a 30 2f 74 66 68 52 36 6d 6b 6d 79 53 43 4c 59 64 68 74 59 41 35 70 4d 67 6e 30 2f 30 59 72 65 69 71 5a 73 4c 7a 66 47 7a 79 4c 52 66 4e 6d 37 37 72 68 6a 44 71 38 7a 66 62 42 6a 48 2b 36 4a 66 77 78 68 61 41 6d 4b 75 36 74 4b 4b 0a 4b 68 64 74 6f 6c 71
                                                                                                                                                                                                                                      Data Ascii: 6uqP2GyiisIJxkUO+4TFYynorEnjXFXTjcJkjR1bQCzs5Gg+iDi7QtgeaGBXzBv6ugg146mDrF7huECjZQgyAD8GWzjbSaWQggVwsgf06AI/jCAv8qlRVII2gD6XwzUD1uxwAhnOkLKGIYTDhQI85pO8YRgVRwNzfLRaQfim0/tfhR6mkmySCLYdhtYA5pMgn0/0YreiqZsLzfGzyLRfNm77rhjDq8zfbBjH+6JfwxhaAmKu6tKKKhdtolq
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 6e 56 4b 37 71 78 52 41 78 52 4e 76 72 51 36 4d 48 66 6e 6c 58 44 36 51 4f 7a 6e 45 63 4d 72 43 4d 0a 6e 77 50 32 54 65 59 67 47 2f 46 63 5a 48 41 39 52 35 74 79 67 69 36 57 38 43 69 70 73 6b 6f 78 41 39 63 7a 38 45 75 6e 6b 34 55 68 54 43 67 77 79 61 58 74 6c 4a 34 73 4b 49 57 6b 6e 72 4c 54 56 57 73 73 66 63 45 56 44 50 76 6e 0a 71 32 6b 74 6e 35 45 56 4e 5a 74 55 65 5a 57 65 6c 73 2f 58 48 38 5a 69 32 6d 50 64 30 6b 75 53 47 79 51 61 7a 77 5a 48 54 71 75 55 43 73 33 39 51 56 66 46 69 55 79 6c 57 73 68 5a 68 58 53 52 77 31 52 61 72 75 70 57 7a 4e 70 6a 0a 6e 38 6f 76 42 71 31 48 43 2f 4a 4a 73 4a 74 69 6f 48 51 36 6e 49 41 62 62 63 43 57 63 6a 63 31 49 55 63 6a 63 6c 4d 6a 46 5a 6e 75 79 76 4f 69 30 6b 61 4c 48 58 76 68 6c 59 42 57 54 63 44 6b 70 72 41
                                                                                                                                                                                                                                      Data Ascii: nVK7qxRAxRNvrQ6MHfnlXD6QOznEcMrCMnwP2TeYgG/FcZHA9R5tygi6W8CipskoxA9cz8Eunk4UhTCgwyaXtlJ4sKIWknrLTVWssfcEVDPvnq2ktn5EVNZtUeZWels/XH8Zi2mPd0kuSGyQazwZHTquUCs39QVfFiUylWshZhXSRw1RarupWzNpjn8ovBq1HC/JJsJtioHQ6nIAbbcCWcjc1IUcjclMjFZnuyvOi0kaLHXvhlYBWTcDkprA
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 35 37 5a 65 57 77 37 31 70 57 58 2f 47 46 52 6a 7a 54 37 51 64 6e 77 36 79 37 70 58 37 6d 75 68 50 49 69 73 76 49 43 51 73 75 51 6c 72 64 69 78 79 33 0a 5a 74 61 6c 35 35 31 33 33 72 76 4f 57 39 50 66 59 49 6a 74 61 7a 64 73 49 42 4d 67 63 33 66 74 61 75 2f 4c 73 48 58 58 72 72 6d 42 6f 54 2b 30 61 79 78 34 30 56 57 33 76 66 4f 64 37 32 58 41 44 2b 54 73 6a 30 2f 34 68 44 41 42 0a 73 6d 31 49 33 76 65 64 73 53 4f 67 6d 2b 65 76 4f 52 31 2b 54 35 6b 79 63 41 55 43 76 77 45 79 41 44 78 33 6e 4e 4e 74 58 62 68 6f 50 63 78 71 53 36 38 63 6a 34 51 41 70 35 37 31 78 53 2f 2b 71 43 46 6e 76 61 32 52 58 78 73 31 0a 49 4c 51 6f 66 65 4b 4a 4a 35 70 70 35 53 69 71 7a 37 41 33 48 4a 50 4c 48 58 55 59 37 78 75 31 30 66 42 47 70 39 36 55 53 78 59 32 48 7a 38 31 76 66
                                                                                                                                                                                                                                      Data Ascii: 57ZeWw71pWX/GFRjzT7Qdnw6y7pX7muhPIisvICQsuQlrdixy3Ztal55133rvOW9PfYIjtazdsIBMgc3ftau/LsHXXrrmBoT+0ayx40VW3vfOd72XAD+Tsj0/4hDABsm1I3vedsSOgm+evOR1+T5kycAUCvwEyADx3nNNtXbhoPcxqS68cj4QAp571xS/+qCFnva2RXxs1ILQofeKJJ5pp5Siqz7A3HJPLHXUY7xu10fBGp96USxY2Hz81vf
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 2b 46 50 2f 66 65 59 63 67 62 66 74 6e 50 6e 6f 79 78 54 6e 2b 66 67 52 7a 48 66 47 54 67 67 30 78 66 32 37 48 79 73 65 2b 41 33 66 65 46 4e 4f 79 49 6e 2b 74 57 42 70 63 65 41 61 66 38 70 65 6c 32 35 0a 4f 34 2f 38 38 43 56 48 48 6b 55 6e 43 48 33 36 42 79 6a 77 4f 2f 46 38 30 44 52 4f 76 47 54 36 2b 6c 55 33 54 76 38 51 76 6a 43 69 5a 44 36 6e 37 6e 7a 79 35 64 38 64 65 47 72 68 69 35 64 67 4b 64 36 6e 46 69 35 38 35 41 48 34 0a 6a 77 56 37 34 66 46 7a 7a 6e 4d 4c 46 79 35 38 36 67 42 73 67 73 64 50 59 4d 4b 2b 71 37 45 32 4c 36 62 76 51 37 65 2b 33 37 7a 38 75 39 2f 41 2f 48 4d 41 76 66 34 4f 76 50 68 55 54 79 6e 38 42 46 53 75 46 7a 5a 44 62 37 39 57 0a 42 38 54 34 4e 56 67 42 37 51 4e 4c 33 34 37 6d 2b 7a 59 68 36 44 74 79 76 59 35 2b 66 76 75 47 72
                                                                                                                                                                                                                                      Data Ascii: +FP/feYcgbftnPnoyxTn+fgRzHfGTgg0xf27Hyse+A3feFNOyIn+tWBpceAaf8pel25O4/88CVHHkUnCH36ByjwO/F80DROvGT6+lU3Tv8QvjCiZD6n7nzy5d8deGrhi5dgKd6nFi585AH4jwV74fFzznMLFy586gBsgsdPYMK+q7E2L6bvQ7e+37z8u9/A/HMAvf4OvPhUTyn8BFSuFzZDb79WB8T4NVgB7QNL347m+zYh6DtyvY5+fvuGr
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC16384INData Raw: 76 53 6f 58 6f 36 4c 0a 68 43 5a 30 32 4e 47 6a 42 39 32 49 48 35 33 41 52 52 46 42 67 34 31 7a 69 74 70 73 68 62 4d 4e 78 39 48 41 4a 79 6b 4b 50 39 36 61 4d 4b 66 78 6b 38 62 63 4e 6f 4f 30 30 47 61 7a 73 52 51 56 45 68 76 43 76 71 49 57 75 4c 59 6c 0a 34 49 2b 4b 4e 39 54 6e 4a 74 54 44 67 69 35 51 69 30 31 43 41 68 54 58 42 6b 77 43 53 42 2f 2b 50 4f 75 42 2f 62 6e 53 51 63 66 42 61 63 4b 43 6c 6f 51 6b 69 74 42 72 38 51 79 6f 46 75 43 38 59 43 64 71 52 35 56 65 4f 48 58 6b 0a 59 53 43 76 42 61 69 4f 50 42 6e 36 4d 42 70 66 50 4f 2f 38 69 6f 2f 4f 59 6b 54 76 33 37 2f 36 36 71 75 2f 79 7a 43 63 74 34 2f 4f 2f 50 32 69 45 49 55 70 2f 4d 36 4b 77 43 38 6a 4b 55 6e 76 63 68 51 70 6b 70 49 6d 71 67 67 69 0a 31 79 65 35 4b 53 34 70 54 6a 2f 65 43 64 4d 4a
                                                                                                                                                                                                                                      Data Ascii: vSoXo6LhCZ02NGjB92IH53ARRFBg41zitpshbMNx9HAJykKP96aMKfxk8bcNoO00GazsRQVEhvCvqIWuLYl4I+KN9TnJtTDgi5Qi01CAhTXBkwCSB/+POuB/bnSQcfBacKCloQkitBr8QyoFuC8YCdqR5VeOHXkYSCvBaiOPBn6MBpfPO/8io/OYkTv37/66qu/yzCct4/O/P2iEIUp/M6KwC8jKUnvchQpkpImqggi1ye5KS4pTj/eCdMJ
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC4701INData Raw: 61 38 46 52 63 2b 65 34 43 6e 76 39 39 51 6a 76 64 78 37 2f 57 4a 38 6e 0a 71 4a 4f 46 50 4a 2f 32 48 70 6b 50 6e 33 47 35 4d 76 50 67 46 4b 72 75 42 71 4b 51 31 73 57 4e 6a 57 33 68 4a 37 72 6d 7a 37 4d 5a 6a 66 4d 41 2b 42 6d 67 6a 57 70 72 43 2b 2f 61 76 48 2f 2f 79 4d 6a 30 39 75 6d 63 69 6c 47 6d 0a 70 32 4a 4e 6a 43 4d 30 69 78 2f 47 39 51 5a 37 73 50 32 62 49 64 34 54 59 6e 50 6a 6a 45 39 79 42 45 34 58 56 6d 43 44 63 45 44 6d 72 49 5a 35 64 2b 34 4e 74 4d 32 76 36 75 68 59 42 33 77 50 78 34 39 36 52 4d 37 58 41 5a 79 50 0a 6b 6a 39 78 51 56 56 33 52 7a 66 67 76 59 48 42 45 6f 52 38 33 59 4f 44 6d 4d 32 33 2b 7a 49 73 36 52 35 45 39 74 64 64 56 54 55 34 55 45 55 43 6c 75 4d 46 41 74 78 63 77 4b 65 6c 38 66 69 33 51 50 79 6a 62 77 63 77 2b 54 54 36
                                                                                                                                                                                                                                      Data Ascii: a8FRc+e4Cnv99Qjvdx7/WJ8nqJOFPJ/2HpkPn3G5MvPgFKruBqKQ1sWNjW3hJ7rmz7MZjfMA+BmgjWprC+/avH//yMj09umcilGmp2JNjCM0ix/G9QZ7sP2bId4TYnPjjE9yBE4XVmCDcEDmrIZ5d+4NtM2v6uhYB3wPx496RM7XAZyPkj9xQVV3RzfgvYHBEoR83YODmM23+zIs6R5E9tddVTU4UEUCluMFAtxcwKel8fi3QPyjbwcw+TT6


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      137192.168.2.64986713.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:41 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                      x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153941Z-1657d5bbd487nf59mzf5b3gk8n00000001u000000000b6u9
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      138192.168.2.64986813.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:41 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                      x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153941Z-1657d5bbd487nf59mzf5b3gk8n00000001tg00000000brvd
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      139192.168.2.64986913.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:41 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 405
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                      x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153941Z-1657d5bbd482krtfgrg72dfbtn00000001vg00000000gm96
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      140192.168.2.64987013.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:41 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                      x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153941Z-1657d5bbd48vhs7r2p1ky7cs5w00000002c000000000rkxt
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      141192.168.2.64987113.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:41 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 174
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                      x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153941Z-1657d5bbd48q6t9vvmrkd293mg000000024000000000e8wd
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      142192.168.2.64987413.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 501
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                      x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153942Z-1657d5bbd482krtfgrg72dfbtn00000001y000000000aqxu
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      143192.168.2.64987213.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 1952
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                      x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153942Z-1657d5bbd48wd55zet5pcra0cg000000023g00000000ezqs
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      144192.168.2.64987313.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 958
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                      x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153942Z-1657d5bbd48brl8we3nu8cxwgn00000002eg00000000frvk
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      145192.168.2.64987513.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:41 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 2592
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                      x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153942Z-1657d5bbd482lxwq1dp2t1zwkc00000001ug00000000q778
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                      146192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 15:39:42 GMT
                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                      Content-Length: 3342
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                      ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                      x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                      x-azure-ref: 20241006T153942Z-1657d5bbd48qjg85buwfdynm5w000000026g00000000kr2v
                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      147192.168.2.649877103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC614OUTGET /fserver/files/gb/627/carousel/10369/1718644154338.jpg.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 927305
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "66706dba-e2649"
                                                                                                                                                                                                                                      Date: Sat, 14 Sep 2024 05:31:12 GMT
                                                                                                                                                                                                                                      Last-Modified: Mon, 17 Jun 2024 17:09:14 GMT
                                                                                                                                                                                                                                      Expires: Mon, 14 Oct 2024 05:31:12 GMT
                                                                                                                                                                                                                                      Age: 1937310
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-13
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 7955216f8aab7972e5b292700edb2d77
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC15711INData Raw: 61 62 63 64 65 2f 39 6a 2f 34 51 41 59 52 58 68 70 5a 67 41 41 53 55 6b 71 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 73 41 42 46 45 64 57 4e 72 65 51 41 42 41 41 51 41 41 41 42 66 41 41 44 2f 34 51 4e 66 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 77 41 38 50 33 68 77 59 57 4e 72 5a 58 51 67 59 6d 56 6e 61 57 34 39 49 75 2b 37 76 79 49 67 61 57 51 39 49 6c 63 31 54 54 42 4e 63 45 4e 6c 61 47 6c 49 65 6e 4a 6c 55 33 70 4f 56 47 4e 36 61 32 4d 35 5a 43 49 2f 50 69 41 38 65 44 70 34 62 58 42 74 5a 58 52 68 49 48 68 74 62 47 35 7a 4f 6e 67 39 49 6d 46 6b 62 32 4a 6c 4f 6d 35 7a 4f 6d 31 6c 64 47 45 76 49 69 42 34 4f 6e 68 74 63 48 52 72 50 53 4a 42 5a 47 39 69 5a 53 42 59 54 56
                                                                                                                                                                                                                                      Data Ascii: abcde/9j/4QAYRXhpZgAASUkqAAgAAAAAAAAAAAAAAP/sABFEdWNreQABAAQAAABfAAD/4QNfaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wLwA8P3hwYWNrZXQgYmVnaW49Iu+7vyIgaWQ9Ilc1TTBNcENlaGlIenJlU3pOVGN6a2M5ZCI/PiA8eDp4bXBtZXRhIHhtbG5zOng9ImFkb2JlOm5zOm1ldGEvIiB4OnhtcHRrPSJBZG9iZSBYTV
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 49 54 75 6e 2b 78 70 46 71 41 69 6d 6c 52 46 45 6c 4e 46 45 6b 55 30 55 51 72 4d 37 7a 37 37 59 4e 73 56 62 63 59 6d 35 6a 48 79 2b 37 58 48 4f 4d 6b 47 48 34 56 69 2b 42 34 56 63 73 38 79 76 4b 73 6d 4d 4f 56 50 4d 53 4a 43 74 6b 64 39 64 55 77 34 54 37 79 6e 48 53 68 43 55 6f 4a 55 6f 61 6e 48 41 36 57 74 4f 41 72 69 61 66 47 74 62 35 6c 35 72 74 4f 56 47 51 75 75 75 30 4c 70 70 4f 7a 6a 5a 48 47 2b 56 37 33 36 58 50 30 68 73 62 58 48 31 57 4f 63 53 61 4e 41 42 4a 49 55 67 32 6f 33 68 33 47 33 4e 79 47 55 33 64 75 32 37 63 33 61 54 42 45 57 71 54 4b 67 5a 64 75 6a 65 38 64 74 39 38 75 6c 31 62 64 5a 53 33 47 54 6a 39 71 75 31 32 75 45 5a 44 72 53 33 48 50 56 6b 71 62 49 36 51 6b 6f 71 72 34 56 4a 47 47 41 55 63 44 34 4b 2f 4b 42 35 6c 62 37 42 7a 44 65
                                                                                                                                                                                                                                      Data Ascii: ITun+xpFqAimlRFElNFEkU0UQrM7z77YNsVbcYm5jHy+7XHOMkGH4Vi+B4Vcs8yvKsmMOVPMSJCtkd9dUw4T7ynHShCUoJUoanHA6WtOAriafGtb5l5rtOVGQuuu0LppOzjZHG+V736XP0hsbXH1WOcSaNABJIUg2o3h3G3NyGU3du27c3aTBEWqTKgZduje8dt98ul1bdZS3GTj9qu12uEZDrS3HPVkqbI6Qkoqr4VJGGAUcD4K/KB5lb7BzDe
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 56 4a 30 63 66 48 32 66 5a 6f 6f 6b 6d 68 48 73 30 79 30 49 4a 52 30 6a 37 75 58 32 61 65 6c 4b 71 4f 6b 65 58 39 6e 53 6f 6b 6d 39 49 38 75 4a 31 46 49 34 70 4b 66 68 79 30 6b 71 4a 4b 56 35 36 53 45 68 54 58 53 53 47 43 59 55 2b 50 68 2b 35 70 46 53 53 64 4a 38 74 4a 4c 4e 4e 49 30 41 4a 46 4e 36 66 4d 63 65 50 68 71 65 6c 52 4b 62 30 2f 68 34 36 59 61 71 5a 53 45 65 7a 37 39 47 6c 4b 69 4b 48 38 4f 4f 67 4d 51 6b 36 61 6a 68 70 67 49 54 65 6a 7a 35 61 6b 52 52 43 43 33 6f 70 52 4d 43 71 58 30 2b 58 34 44 53 6f 6e 52 48 52 35 43 6e 74 31 4c 41 4a 30 53 2b 6e 7a 2f 63 38 39 52 31 49 4c 61 4a 4f 6a 39 2f 79 70 6f 71 6e 6f 52 30 41 65 33 39 37 51 70 42 67 54 65 67 61 4d 30 74 4e 45 64 4a 30 55 53 49 52 51 36 45 71 4a 70 54 2b 34 64 4e 41 43 62 30 48 79 70
                                                                                                                                                                                                                                      Data Ascii: VJ0cfH2fZookmhHs0y0IJR0j7uX2aelKqOkeX9nSokm9I8uJ1FI4pKfhy0kqJKV56SEhTXSSGCYU+Ph+5pFSSdJ8tJLNNI0AJFN6fMcePhqelRKb0/h46YaqZSEez79GlKiKH8OOgMQk6ajhpgITejz5akRRCC3opRMCqX0+X4DSonRHR5Cnt1LAJ0S+nz/c89R1ILaJOj9/ypoqnoR0Ae397QpBgTegaM0tNEdJ0USIRQ6EqJpT+4dNACb0Hyp
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 54 33 65 71 53 4d 77 48 55 50 6a 50 53 74 6d 2b 2b 65 48 7a 75 36 44 74 4a 76 6c 6c 78 47 66 48 46 7a 33 41 77 4f 42 64 62 4e 4a 56 2f 32 4c 49 6e 4f 4d 6f 66 53 32 54 2f 42 44 69 77 55 31 38 4e 66 6f 2b 73 5a 76 75 36 35 61 39 77 39 52 77 4e 50 41 56 69 75 38 6e 59 5a 65 2b 6a 6b 53 61 43 77 65 4f 30 75 72 56 72 32 48 67 58 55 44 71 65 41 6e 42 61 6a 39 6f 37 31 33 38 57 4c 42 38 66 32 6e 77 48 74 76 59 74 34 32 2f 68 66 79 64 6c 58 2f 4b 6e 66 6b 32 5a 30 69 4d 54 2b 74 62 39 51 70 53 34 6b 2b 43 6b 56 42 38 39 66 4e 54 76 50 2f 77 41 71 66 6b 66 76 69 35 78 33 62 6e 4c 6d 48 65 62 74 30 6d 34 58 4a 6e 37 43 4a 6f 61 32 50 56 53 72 4e 52 78 4b 34 56 33 57 65 38 54 33 75 38 6e 38 76 32 58 4b 6d 79 63 73 73 59 4c 47 49 51 47 61 59 6d 6a 79 32 76 70 41 45
                                                                                                                                                                                                                                      Data Ascii: T3eqSMwHUPjPStm++eHzu6DtJvllxGfHFz3AwOBdbNJV/2LInOMofS2T/BDiwU18Nfo+sZvu65a9w9RwNPAViu8nYZe+jkSaCweO0urVr2HgXUDqeAnBaj9o7138WLB8f2nwHtvYt42/hfydlX/Knfk2Z0iMT+tb9QpS4k+CkVB89fNTvP/wAqfkfvi5x3bnLmHebt0m4XJn7CJoa2PVSrNRxK4V3We8T3u8n8v2XKmycssYLGIQGaYmjy2vpAE
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 43 32 2b 79 41 32 65 38 59 7a 46 63 75 62 30 57 63 31 69 6d 48 76 7a 67 4a 30 32 58 47 57 76 35 42 41 53 41 57 2f 6a 36 53 34 75 4c 33 75 63 41 43 34 6d 6f 78 78 36 79 75 76 64 30 6e 4a 31 6a 46 65 58 6c 7a 4a 74 64 76 43 2b 33 6e 61 32 33 6c 62 62 4d 69 65 57 4f 67 59 58 6c 72 78 44 41 58 65 6d 2b 52 68 49 59 42 51 46 75 4e 43 54 66 72 36 68 4e 37 75 56 6c 78 4c 59 78 75 31 34 6a 69 6d 52 2f 74 62 66 69 32 32 79 2f 58 72 4c 65 32 36 34 64 30 6b 54 41 63 52 63 78 76 4a 56 7a 4c 75 78 6a 56 70 41 75 53 6e 51 2b 33 47 69 2b 72 47 63 51 73 49 65 57 6d 76 53 70 51 30 34 57 67 31 72 30 64 49 46 63 52 78 50 6c 57 7a 39 38 56 35 4e 5a 32 39 67 59 59 59 33 36 72 77 42 7a 6e 32 63 6c 38 49 57 64 68 4f 54 49 49 59 71 53 56 71 47 78 36 6d 6b 45 4e 65 51 63 43 56 70
                                                                                                                                                                                                                                      Data Ascii: C2+yA2e8YzFcub0Wc1imHvzgJ02XGWv5BASAW/j6S4uL3ucAC4moxx6yuvd0nJ1jFeXlzJtdvC+3na23lbbMieWOgYXlrxDAXem+RhIYBQFuNCTfr6hN7uVlxLYxu14jimR/tbfi22y/XrLe264d0kTAcRcxvJVzLuxjVpAuSnQ+3Gi+rGcQsIeWmvSpQ04Wg1r0dIFcRxPlWz98V5NZ29gYYY36rwBzn2cl8IWdhOTIIYqSVqGx6mkENeQcCVp
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 32 31 6b 58 78 6c 2b 52 61 49 6d 62 35 62 62 73 59 66 75 54 4d 58 6f 44 71 6d 55 7a 35 63 55 76 65 6b 58 55 42 66 52 58 70 36 67 44 53 75 71 63 73 30 64 74 54 74 58 74 62 58 4b 70 41 2b 4e 57 4f 35 37 78 74 2b 78 61 50 76 43 37 67 67 4c 36 6c 6f 6b 6b 59 7a 56 53 6c 61 61 6e 43 74 4b 69 74 4d 71 69 71 70 44 2f 50 76 32 76 6a 2f 41 4d 32 6a 32 43 2f 31 72 34 39 2f 79 72 71 6c 39 34 57 33 39 64 48 2b 55 50 6e 57 4b 2f 78 7a 79 39 2b 74 62 4c 37 65 4c 38 39 54 65 79 62 75 64 76 6d 54 58 61 33 34 2f 69 2f 63 50 73 72 6b 65 51 58 65 53 33 43 74 46 69 73 6d 35 46 6b 75 6c 32 75 6b 31 37 39 42 6d 50 48 6a 33 46 31 39 35 61 76 42 4b 45 45 6e 79 31 4a 6c 35 42 49 51 31 73 72 43 54 6b 41 34 48 35 56 63 32 66 4e 6d 79 37 6a 4b 32 43 33 33 47 31 6b 6b 63 61 4e 61 32
                                                                                                                                                                                                                                      Data Ascii: 21kXxl+RaImb5bbsYfuTMXoDqmUz5cUvekXUBfRXp6gDSuqcs0dtTtXtbXKpA+NWO57xt+xaPvC7ggL6lokkYzVSlaanCtKitMqiqpD/Pv2vj/AM2j2C/1r49/yrql94W39dH+UPnWK/xzy9+tbL7eL89TeybudvmTXa34/i/cPsrkeQXeS3CtFism5Fkul2uk179BmPHj3F195avBKEEny1Jl5BIQ1srCTkA4H5Vc2fNmy7jK2C33G1kkcaNa2
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 6b 4c 75 74 2b 36 57 4f 6f 35 73 4e 70 61 31 72 6e 6f 64 48 72 38 4f 70 73 62 71 34 59 67 6c 63 61 76 71 65 37 38 50 74 31 6f 4f 6c 66 4a 48 73 69 74 39 33 30 65 76 70 2b 37 41 64 32 75 33 57 39 65 34 57 2f 32 4e 33 76 49 34 4f 4d 35 68 6a 4f 4a 59 67 69 30 35 50 4f 78 74 45 47 51 7a 43 65 6d 58 4d 71 2b 53 65 5a 4c 35 64 54 4d 68 30 43 79 65 6e 70 34 55 36 6a 58 5a 64 68 32 6d 4b 2b 61 39 30 6f 4a 41 49 41 78 70 34 66 6b 58 75 44 33 55 2b 34 6e 59 65 38 7a 62 62 2f 63 4e 38 68 64 4b 47 54 74 6a 6a 41 6b 65 77 4e 6f 7a 55 38 2b 67 35 74 61 36 32 35 31 70 54 43 6c 54 58 63 42 2f 51 77 2f 54 70 2f 30 5a 35 70 2f 72 4f 76 76 2f 48 64 5a 2f 77 44 77 37 61 66 56 50 6c 4b 39 55 2f 75 6b 63 67 2f 33 47 54 37 65 66 2b 30 55 2b 78 2f 36 50 76 30 35 38 64 75 55 61
                                                                                                                                                                                                                                      Data Ascii: kLut+6WOo5sNpa1rnodHr8Opsbq4Yglcavqe78Pt1oOlfJHsit930evp+7Ad2u3W9e4W/2N3vI4OM5hjOJYgi05POxtEGQzCemXMq+SeZL5dTMh0Cyenp4U6jXZdh2mK+a90oJAIAxp4fkXuD3U+4nYe8zbb/cN8hdKGTtjjAkewNozU8+g5ta6251pTClTXcB/Qw/Tp/0Z5p/rOvv/HdZ/wDw7afVPlK9U/ukcg/3GT7ef+0U+x/6Pv058duUa
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 54 69 53 54 69 53 63 53 56 35 2f 57 39 76 34 66 66 6f 30 71 6c 32 61 50 57 39 76 34 66 66 6f 30 6f 37 4e 48 72 65 33 38 50 76 30 61 55 64 6d 71 6e 77 76 46 72 37 6e 32 56 59 2f 68 75 4d 77 5a 56 79 76 65 52 33 65 33 32 65 33 78 59 6b 64 63 70 77 79 4c 69 38 68 6c 4b 6c 4a 62 43 6c 42 4b 56 4c 42 55 61 63 42 78 31 4a 73 65 73 67 44 4d 72 4c 62 46 73 4e 78 7a 46 64 78 57 56 73 77 75 6b 6b 65 31 6f 6f 43 61 61 69 42 55 30 47 51 72 55 6e 67 46 39 4b 71 42 61 49 65 4f 32 65 78 34 37 62 6b 39 45 43 77 57 57 32 32 61 45 69 6e 54 30 52 4c 61 30 6c 6c 73 55 38 4b 4e 74 6a 58 56 32 74 30 41 4e 47 51 43 2b 2f 45 4d 44 62 57 4e 6b 54 4d 6d 74 44 52 34 41 4b 42 65 6a 54 56 52 47 6b 68 47 6d 68 47 6c 69 68 47 6e 56 43 4e 46 55 4a 64 43 59 53 30 30 4a 30 54 64 47 61 69
                                                                                                                                                                                                                                      Data Ascii: TiSTiScSV5/W9v4ffo0ql2aPW9v4ffo0o7NHre38Pv0aUdmqnwvFr7n2VY/huMwZVyveR3e32e3xYkdcpwyLi8hlKlJbClBKVLBUacBx1JsesgDMrLbFsNxzFdxWVswukke1ooCaaiBU0GQrUngF9KqBaIeO2ex47bk9ECwWW22aEinT0RLa0llsU8KNtjXV2t0ANGQC+/EMDbWNkTMmtDR4AKBejTVRGkhGmhGlihGnVCNFUJdCYS00J0TdGai
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 51 35 30 75 50 6a 55 57 31 32 69 44 43 36 33 59 55 69 55 77 72 72 65 6a 53 6e 41 41 35 55 42 58 45 44 78 32 50 5a 37 56 31 74 47 51 38 55 4a 50 79 42 65 39 76 64 6a 37 76 4e 77 37 75 65 58 35 62 66 64 49 75 79 75 4a 62 6c 38 68 59 53 30 6b 4e 30 52 73 62 69 31 7a 67 61 36 53 63 44 78 6f 74 74 4b 52 56 51 54 79 71 51 50 4c 6e 72 4c 55 58 6f 6c 63 6f 66 31 30 64 6c 2b 35 33 66 4c 75 36 78 52 7a 61 37 74 39 33 32 33 48 77 62 43 64 6c 73 59 73 45 61 2f 59 4a 74 48 66 38 41 4c 38 5a 58 66 37 68 63 72 76 63 4a 6f 62 6d 32 2b 33 79 49 79 33 45 74 53 59 7a 62 71 55 72 71 6e 6f 41 49 42 72 72 56 74 35 74 35 4a 35 51 57 74 63 51 41 42 67 44 31 6c 66 50 4c 33 74 2b 56 64 2b 35 74 35 68 74 2f 59 4c 43 37 6e 74 34 72 56 6f 44 6f 6f 4a 5a 47 61 33 50 6b 63 37 30 6d 4d
                                                                                                                                                                                                                                      Data Ascii: Q50uPjUW12iDC63YUiUwrrejSnAA5UBXEDx2PZ7V1tGQ8UJPyBe9vdj7vNw7ueX5bfdIuyuJbl8hYS0kN0Rsbi1zga6ScDxottKRVQTyqQPLnrLUXolcof10dl+53fLu6xRza7t9323HwbCdlsYsEa/YJtHf8AL8ZXf7hcrvcJobm2+3yIy3EtSYzbqUrqnoAIBrrVt5t5J5QWtcQABgD1lfPL3t+Vd+5t5ht/YLC7nt4rVoDooJZGa3Pkc70mM
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 55 38 64 5a 44 62 49 2f 30 6c 65 67 4c 31 70 37 6e 6d 7a 75 75 4f 59 62 6d 37 70 36 45 56 71 34 66 78 70 48 73 44 66 35 4c 58 72 73 35 4a 36 69 53 65 61 69 53 66 74 31 6e 6c 39 49 45 6d 68 43 58 51 68 4a 6f 53 6f 6e 4a 35 36 52 53 49 55 52 4b 53 6f 68 4b 52 55 6b 38 42 71 4b 69 41 74 55 76 31 4f 76 71 67 59 48 32 49 59 54 49 77 37 44 33 37 52 6d 66 63 35 6c 74 71 57 76 45 73 4e 55 34 4a 56 76 77 69 44 4d 53 70 4b 4c 37 66 30 6f 55 46 4e 73 74 6e 34 6f 73 51 6b 4c 6b 71 46 42 30 74 42 62 69 62 61 36 75 68 62 69 67 39 62 34 6c 77 7a 76 71 37 36 72 58 75 72 74 54 44 44 70 6c 33 47 52 76 36 4f 50 67 77 48 44 74 4a 4b 5a 4e 48 30 57 34 47 51 69 67 6f 41 35 7a 65 45 2f 4f 74 77 4d 77 33 4e 7a 48 4a 4e 77 63 2f 79 4b 35 35 5a 6d 6d 58 33 65 5a 66 63 6c 79 4f 38
                                                                                                                                                                                                                                      Data Ascii: U8dZDbI/0legL1p7nmzuuOYbm7p6EVq4fxpHsDf5LXrs5J6iSeaiSft1nl9IEmhCXQhJoSonJ56RSIURKSohKRUk8BqKiAtUv1OvqgYH2IYTIw7D37Rmfc5ltqWvEsNU4JVvwiDMSpKL7f0oUFNstn4osQkLkqFB0tBbiba6uhbig9b4lwzvq76rXurtTDDpl3GRv6OPgwHDtJKZNH0W4GQigoA5zeE/OtwMw3NzHJNwc/yK55ZmmX3eZfclyO8


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      148192.168.2.649878103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC404OUTGET /ftl/commonPage/images/partner/partner-hongtu-gold.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 105940
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      ETag: "66bb241d-19dd4"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Age: 1084011
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-213
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-07
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-10
                                                                                                                                                                                                                                      X-Cdn-Request-ID: cacf581b6d9eac80ff571e7b1cb2071b
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC15712INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 7a 6e 31 59 64 66 47 54 54 36 2b 6f 58 76 34 58 66 34 0a 39 5a 6e 2f 2b 71 44 66 77 32 62 2f 7a 51 4c 2f 2b 34 54 2b 39 59 4c 2b 2b 49 58 6a 77 32 58 68 4c 69 33 2b 2b 59 50 2f 2b 34 50 66 77 6d 62 68 78 47 4c 2f 2f 34 59 39 58 55 33 66 77 6d 62 76 67 51 54 2f 2f 6f 58 2f 2f 59 58 68 0a 77 6d 58 66 77 6d 66 50 54 44 48 69 78 47 62 2f 2b 34 54 66 76 32 55 41 6d 66 72 38 33 58 50 2b 2b 34 53 7a 69 54 6a 6b 78 57 6a 68 77 6d 58 66 77 6d 66 2f 2f 6f 58 66 77 6d 66 2f 2f 59 58 2f 2f 2f 38 6c 69 73 6e 68 77 32 57 43 0a 67 59 44 35 6c 6a 6a 2f 2f 59 58 5a 34 72 58 6b 78 47 54
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcEzn1YdfGTT6+oXv4Xf49Zn/+qDfw2b/zQL/+4T+9YL++IXjw2XhLi3++YP/+4PfwmbhxGL//4Y9XU3fwmbvgQT//oX//YXhwmXfwmfPTDHixGb/+4Tfv2UAmfr83XP++4SziTjkxWjhwmXfwmf//oXfwmf//YX///8lisnhw2WCgYD5ljj//YXZ4rXkxGT
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 0a 45 49 43 66 7a 6f 6a 6e 59 37 48 35 61 54 72 73 68 38 69 32 54 72 50 5a 71 4d 48 41 54 38 30 6c 4c 54 64 32 70 48 6e 4d 54 6f 43 66 52 45 47 46 7a 62 43 5a 79 57 67 32 2b 68 74 75 6b 71 53 44 79 56 6a 74 44 61 45 4e 4a 6d 50 34 0a 30 6b 61 73 4b 53 45 79 6f 59 58 46 6b 33 6c 53 56 6f 2b 66 66 47 69 65 44 4c 6f 4c 6b 31 68 42 69 4d 31 4e 30 4f 39 33 34 32 6f 46 69 72 6e 55 57 68 50 6c 4e 6a 59 6e 6d 53 36 46 51 5a 44 4f 69 2f 73 79 70 74 61 47 37 61 75 79 0a 42 42 74 46 50 6a 34 62 47 42 4d 72 63 76 71 32 4e 70 57 45 6f 61 77 4c 41 4d 35 6c 4c 4e 47 62 45 65 42 48 54 72 71 79 4a 4c 78 71 32 51 38 75 63 43 57 54 74 73 4d 35 78 74 4e 76 44 4d 46 51 6a 42 30 33 71 70 53 71 6b 4e 4f 31 0a 79 49 57 61 68 69 6b 6e 42 36 58 79 39 42 61 64 4b 49 53 48 4a 50 69
                                                                                                                                                                                                                                      Data Ascii: EICfzojnY7H5aTrsh8i2TrPZqMHAT80lLTd2pHnMToCfREGFzbCZyWg2+htukqSDyVjtDaENJmP40kasKSEyoYXFk3lSVo+ffGieDLoLk1hBiM1N0O9342oFirnUWhPlNjYnmS6FQZDOi/syptaG7auyBBtFPj4bGBMrcvq2NpWEoawLAM5lLNGbEeBHTrqyJLxq2Q8ucCWTtsM5xtNvDMFQjB03qpSqkNO1yIWahiknB6Xy9BadKISHJPi
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 56 34 42 63 6f 6f 30 6c 6a 2f 56 4f 6c 72 67 56 2b 0a 61 68 46 79 6d 57 32 36 59 4c 67 2f 39 54 67 47 6e 2f 58 36 44 71 53 43 61 45 4e 52 58 61 59 71 61 51 64 65 37 57 30 77 53 32 2f 46 47 6d 79 65 7a 4d 62 71 5a 6c 5a 73 4e 43 70 52 74 30 37 48 6c 7a 74 4c 49 54 6b 65 42 4a 64 65 0a 48 56 78 2b 57 70 66 5a 4c 39 47 70 54 5a 4d 4c 70 56 68 6d 43 61 6b 4d 31 71 49 77 59 52 4e 68 2b 52 52 76 4d 46 4c 6c 57 69 64 66 54 67 33 54 57 30 59 56 4f 77 4b 71 65 5a 55 56 6b 6a 73 45 79 57 44 55 5a 7a 58 4b 50 44 37 39 0a 53 4b 77 38 67 71 42 6f 61 52 48 4f 56 4b 67 6b 6f 54 46 50 4d 6b 33 35 57 32 79 78 66 6a 71 6c 4e 71 73 6c 4f 70 31 45 4a 35 48 67 49 2f 4e 48 59 77 50 4a 49 56 4f 52 31 4f 30 32 46 68 2b 35 50 6b 66 43 79 7a 43 55 33 4b 66 58 0a 57 76 33 45 31 5a
                                                                                                                                                                                                                                      Data Ascii: V4Bcoo0lj/VOlrgV+ahFymW26YLg/9TgGn/X6DqSCaENRXaYqaQde7W0wS2/FGmyezMbqZlZsNCpRt07HlztLITkeBJdeHVx+WpfZL9GpTZMLpVhmCakM1qIwYRNh+RRvMFLlWidfTg3TW0YVOwKqeZUVkjsEyWDUZzXKPD79SKw8gqBoaRHOVKgkoTFPMk35W2yxfjqlNqslOp1EJ5HgI/NHYwPJIVOR1O02Fh+5PkfCyzCU3KfXWv3E1Z
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 67 6f 4e 64 44 62 31 64 33 58 47 36 41 44 65 4e 49 72 4d 64 71 48 6c 77 64 6b 67 78 48 55 33 52 73 49 0a 6a 69 6d 56 72 66 49 73 6e 49 56 52 2f 61 61 65 6f 4d 2b 6d 46 4d 74 6c 69 59 47 2b 51 66 64 43 6a 58 63 67 31 52 63 75 77 32 62 37 74 4f 39 55 58 32 39 4c 37 2b 51 68 72 74 69 78 59 4b 47 57 2f 68 49 74 6e 6e 51 36 75 59 70 69 0a 6f 69 32 4d 61 69 64 43 52 41 75 71 68 62 35 47 2b 76 78 4d 33 61 57 57 64 68 4d 72 7a 65 4e 43 7a 4f 4c 39 31 5a 6b 4c 63 6b 6a 30 63 63 4b 7a 2f 45 43 68 51 46 34 4d 53 66 6b 56 4b 6d 36 46 31 51 70 5a 53 66 41 6b 4e 55 53 33 0a 73 57 5a 4a 70 47 74 59 6b 79 76 6d 34 65 32 38 31 56 70 63 61 41 51 39 5a 35 4f 35 53 54 62 4e 74 43 79 75 69 6e 68 6f 4b 74 31 61 5a 33 46 4b 79 70 5a 76 46 34 47 4e 4a 6c 51 51 69 45 79 76 6a 50
                                                                                                                                                                                                                                      Data Ascii: goNdDb1d3XG6ADeNIrMdqHlwdkgxHU3RsIjimVrfIsnIVR/aaeoM+mFMtliYG+QfdCjXcg1Rcuw2b7tO9UX29L7+QhrtixYKGW/hItnnQ6uYpioi2MaidCRAuqhb5G+vxM3aWWdhMrzeNCzOL91ZkLckj0ccKz/EChQF4MSfkVKm6F1QpZSfAkNUS3sWZJpGtYkyvm4e281VpcaAQ9Z5O5STbNtCyuinhoKt1aZ3FKypZvF4GNJlQQiEyvjP
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 76 4f 78 6e 65 66 64 66 4d 58 68 72 2b 77 38 74 75 70 55 67 48 76 6e 48 58 78 34 36 64 6b 37 44 39 38 4d 47 72 38 74 35 39 33 38 70 53 4f 7a 67 77 6e 6e 0a 48 54 72 30 70 62 50 58 59 62 61 33 37 6f 72 68 4c 53 44 73 4f 30 4a 43 2b 47 30 68 50 64 38 6a 52 4e 71 33 62 68 32 49 64 67 34 2b 2b 65 53 68 64 55 38 65 77 73 43 50 6c 2f 54 39 35 75 31 31 2b 42 2f 6e 35 6e 73 66 37 6a 41 30 0a 47 38 4b 50 32 38 56 6c 70 48 2b 2b 2b 31 36 79 67 48 2f 57 2b 70 63 42 37 46 56 70 33 75 35 36 4f 5a 66 4c 76 37 7a 68 4c 6c 44 36 76 54 77 70 66 4b 47 6f 6a 57 38 56 72 73 75 2f 38 6b 6f 75 54 34 62 38 30 4b 65 61 70 71 32 6f 0a 52 50 41 6a 41 6a 2f 38 38 48 2f 2f 39 33 2f 58 58 30 70 55 66 70 64 2b 38 31 56 4d 2f 4c 37 4b 4f 2f 57 65 63 52 6f 65 44 36 79 35 47 2f 45 42 76
                                                                                                                                                                                                                                      Data Ascii: vOxnefdfMXhr+w8tupUgHvnHXx46dk7D98MGr8t5938pSOzgwnnHTr0pbPXYba37orhLSDsO0JC+G0hPd8jRNq3bh2Idg4++eShdU8ewsCPl/T95u11+B/n5nsf7jA0G8KP28VlpH+++16ygH/W+pcB7FVp3u56OZfLv7zhLlD6vTwpfKGojW8Vrsu/8kouT4b80Keapq2oRPAjAj/88H//93/XX0pUfpd+81VM/L7KO/WecRoeD6y5G/EBv
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 2b 39 6c 6e 6e 36 56 76 2b 2b 71 55 33 70 2b 35 6b 6e 6f 6c 6c 31 34 41 66 70 7a 73 54 53 42 2b 62 7a 61 76 56 76 6a 4a 6a 37 38 70 41 54 2b 2f 58 58 6f 78 68 35 64 6a 39 62 58 6f 6a 63 49 35 78 54 6d 6e 0a 61 4a 6d 75 39 42 72 33 4d 41 31 4a 39 54 77 32 6f 76 44 6a 4f 50 69 79 50 66 79 31 35 48 62 38 6b 50 37 63 69 54 33 34 63 51 65 52 32 33 38 66 2b 37 46 64 6f 2b 46 6f 41 6d 4e 48 37 4d 47 48 42 76 79 53 48 6f 78 46 4c 52 75 47 0a 39 4a 6a 66 2f 34 33 47 33 78 70 2b 35 59 44 37 6e 69 36 6e 79 50 74 31 46 50 67 64 59 61 74 46 34 6b 64 42 49 4a 45 66 6f 52 6f 2f 6e 37 6b 6d 7a 4b 52 6a 4d 4c 71 42 41 72 2b 5a 69 6f 71 4b 36 50 6d 71 4d 45 4b 42 33 31 53 52 0a 32 55 72 31 66 39 39 78 42 33 35 6a 78 61 53 42 4f 66 70 53 34 44 63 66 42 75 46 6e 31 58 6c 35
                                                                                                                                                                                                                                      Data Ascii: +9lnn6Vv++qU3p+5knoll14AfpzsTSB+bzavVvjJj78pAT+/XXoxh5dj9bXojcI5xTmnaJmu9Br3MA1J9Tw2ovDjOPiyPfy15Hb8kP7ciT34cQeR238f+7Fdo+FoAmNH7MGHBvySHoxFLRuG9Jjf/43G3xp+5YD7ni6nyPt1FPgdYatF4kdBIJEfoRo/n7kmzKRjMLqBAr+ZioqK6PmqMEKB31SR2Ur1f99xB35jxaSBOfpS4DcfBuFn1Xl5
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC8308INData Raw: 78 61 66 66 64 41 74 41 0a 66 67 62 66 58 57 51 45 66 6c 54 53 4a 38 75 6e 77 43 38 66 45 35 56 77 77 6c 63 79 73 50 77 4e 72 78 36 39 2b 7a 59 41 2f 4a 53 2f 39 51 50 34 63 62 4a 79 78 48 31 65 6b 46 2b 35 37 2b 61 52 6b 2b 37 74 2f 55 63 52 48 33 77 33 0a 45 4f 41 33 75 41 6c 5a 42 33 4c 31 36 6e 65 49 34 32 53 79 76 6a 36 5a 54 4c 5a 36 56 58 79 75 72 67 59 34 72 73 35 55 59 7a 4c 6c 65 6c 62 63 55 79 68 49 6b 45 31 43 50 7a 69 68 44 46 4e 36 61 32 73 50 48 4b 44 57 75 75 6a 4e 0a 6d 34 44 55 44 35 62 36 30 2b 63 77 61 37 33 58 67 76 64 35 50 48 4b 6d 71 77 7a 79 36 55 79 36 35 47 72 47 2b 4d 52 56 7a 4c 6d 6a 4f 6b 6d 6e 30 32 47 65 72 79 76 33 64 33 4d 55 66 69 79 72 56 78 4c 34 41 66 50 62 34 36 38 78 0a 36 51 5a 44 42 6c 43 31 49 44 4d 7a 67 5a 70
                                                                                                                                                                                                                                      Data Ascii: xaffdAtAfgbfXWQEflTSJ8unwC8fE5VwwlcysPwNrx69+zYA/JS/9QP4cbJyxH1ekF+57+aRk+7t/UcRH3w3EOA3uAlZB3L16neI42Syvj6ZTLZ6VXyurgY4rs5UYzLlelbcUyhIkE1CPzihDFN6a2sPHKDWuujNm4DUD5b60+cwa73Xgvd5PHKmqwzy6Uy65GrG+MRVzLmjOkmn02Geryv3d3MUfiyrVxL4AfPb468x6QZDBlC1IDMzgZp


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      149192.168.2.649879103.155.16.1344434440C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 15:39:42 UTC615OUTGET /ftl/commonPage/images/partner/partner-hongtu-black.png.base64 HTTP/1.1
                                                                                                                                                                                                                                      Host: o1tyg6.innittapp.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Origin: https://www.38cp66.cc:8989
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://www.38cp66.cc:8989/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                      Content-Length: 100676
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Server: Default-server-KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      ETag: "66bb241d-18944"
                                                                                                                                                                                                                                      Date: Tue, 24 Sep 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 13 Aug 2024 09:15:09 GMT
                                                                                                                                                                                                                                      Expires: Thu, 24 Oct 2024 02:32:51 GMT
                                                                                                                                                                                                                                      Age: 1084011
                                                                                                                                                                                                                                      Cache-Control: max-age=86400
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                      uuid: -
                                                                                                                                                                                                                                      out-line: gb-cdn-212
                                                                                                                                                                                                                                      x-link-via: xjp21:443;xjp12:80;
                                                                                                                                                                                                                                      X-Cache-Status: MISS from KS-CLOUD-XJP-12-04
                                                                                                                                                                                                                                      X-Cache-Status: HIT from KS-CLOUD-XJP-FOREIGN-21-02
                                                                                                                                                                                                                                      X-Cdn-Request-ID: 6cbc45a069e429f67193ee00dcf64ac9
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC15712INData Raw: 61 62 63 64 65 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 45 2f 41 41 41 41 42 49 43 41 4d 41 41 41 44 49 42 69 70 79 41 41 41 44 41 46 42 4d 56 45 56 48 63 45 78 61 56 56 6c 47 51 30 41 32 4e 7a 55 7a 4d 7a 4d 7a 0a 4f 54 59 7a 4d 7a 4d 79 4d 6a 49 7a 4d 6a 49 78 4d 6a 63 7a 4e 54 4d 2f 4e 6a 4d 30 4d 6a 49 7a 4d 7a 49 78 4d 44 41 35 4d 44 45 7a 4d 7a 49 7a 4d 6a 45 32 4c 79 38 7a 4d 7a 4d 7a 4d 6a 49 79 4c 79 38 79 4d 6a 49 79 4e 44 55 7a 0a 4d 7a 4d 7a 4d 7a 4d 30 4d 6a 49 7a 4d 7a 4d 79 4d 7a 4d 79 4d 7a 50 67 4c 69 30 7a 4d 7a 49 79 4d 7a 4c 42 6e 31 55 41 6d 66 72 30 67 77 76 2f 2f 2f 2f 35 6c 6a 6a 58 7a 4b 6a 5a 57 54 49 65 68 38 6a 2f 2f 2f 2f 72 57 45 66 48 0a 4a 43 72 2f 2f 2f 2f 55 31 4e 58 74 5a 69 62 53 49 69 70
                                                                                                                                                                                                                                      Data Ascii: abcdeiVBORw0KGgoAAAANSUhEUgAAE/AAAABICAMAAADIBipyAAADAFBMVEVHcExaVVlGQ0A2NzUzMzMzOTYzMzMyMjIzMjIxMjczNTM/NjM0MjIzMzIxMDA5MDEzMzIzMjE2Ly8zMzMzMjIyLy8yMjIyNDUzMzMzMzM0MjIzMzMyMzMyMzPgLi0zMzIyMzLBn1UAmfr0gwv////5ljjXzKjZWTIeh8j////rWEfHJCr////U1NXtZibSIip
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 0a 55 53 65 46 61 45 42 54 69 62 4e 4d 53 6f 77 78 4c 62 62 77 59 7a 42 57 4f 4a 72 6b 47 72 41 53 61 58 6e 78 4e 50 47 44 35 47 4b 65 6f 55 51 39 78 53 70 37 52 51 34 65 2b 50 6e 54 79 56 67 49 2b 46 58 4f 68 43 57 78 68 35 77 34 0a 53 55 52 55 4e 76 45 49 62 4f 46 4e 43 76 78 4d 66 37 65 43 31 6b 79 53 38 5a 6b 7a 65 31 6a 34 6b 53 30 70 74 50 43 62 4d 74 4e 6e 55 53 59 2b 68 64 2b 5a 31 74 41 42 50 37 74 57 71 4b 52 69 72 38 56 39 44 47 57 4b 66 56 44 31 0a 6c 41 49 48 6c 55 48 34 39 4f 4a 61 53 45 47 4b 30 6c 34 78 4c 6a 71 75 4c 44 6b 6b 39 34 72 62 4d 6b 49 79 5a 53 65 51 31 41 44 74 6c 64 4f 6b 43 4e 32 37 38 4a 32 57 69 30 75 6e 55 44 32 41 58 30 75 54 6c 4b 44 2b 6a 47 48 46 0a 6c 4a 51 71 47 68 4c 4a 62 75 4e 49 6b 70 33 4a 4b 6b 71 57 42 47 56
                                                                                                                                                                                                                                      Data Ascii: USeFaEBTibNMSowxLbbwYzBWOJrkGrASaXnxNPGD5GKeoUQ9xSp7RQ4e+PnTyVgI+FXOhCWxh5w4SURUNvEIbOFNCvxMf7eC1kyS8Zkze1j4kS0ptPCbMtNnUSY+hd+Z1tABP7tWqKRir8V9DGWKfVD1lAIHlUH49OJaSEGK0l4xLjquLDkk94rbMkIyZSeQ1ADtldOkCN278J2Wi0unUD2AX0uTlKD+jGHFlJQqGhLJbuNIkp3JKkqWBGV
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 35 6b 52 73 4f 73 51 79 38 73 31 42 51 36 7a 55 42 0a 31 70 4b 54 78 66 44 36 58 77 35 6e 35 30 55 76 45 34 38 42 72 54 42 74 6d 51 2b 52 57 52 72 43 4c 39 43 43 71 4f 4c 69 76 36 4c 2f 7a 54 35 59 62 53 4e 69 30 34 72 50 56 66 70 39 7a 4c 41 57 39 47 6a 42 47 58 49 5a 76 35 48 4c 0a 4c 4d 79 70 73 66 61 70 49 71 4d 6d 43 36 37 47 47 4b 36 54 46 2b 32 38 78 47 71 75 45 70 4f 42 53 35 71 4d 6d 53 7a 6b 36 73 77 49 61 48 49 61 37 4c 4d 4e 6f 71 4c 34 57 64 4d 7a 31 45 47 52 6c 37 45 41 53 4c 34 53 36 50 45 6b 0a 37 41 35 5a 57 58 62 7a 6a 4b 48 71 52 64 4f 49 6d 59 4e 59 6f 31 59 53 50 50 58 73 4c 50 66 58 79 55 6f 76 5a 2f 72 4c 4b 75 4b 51 72 37 39 7a 55 4d 78 5a 43 6b 31 6c 32 33 44 38 67 54 54 50 4d 6d 71 72 6b 78 69 77 44 51 6b 4d 0a 48 46 55 45 79 71
                                                                                                                                                                                                                                      Data Ascii: 5kRsOsQy8s1BQ6zUB1pKTxfD6Xw5n50UvE48BrTBtmQ+RWRrCL9CCqOLiv6L/zT5YbSNi04rPVfp9zLAW9GjBGXIZv5HLLMypsfapIqMmC67GGK6TF+28xGquEpOBS5qMmSzk6swIaHIa7LMNoqL4WdMz1EGRl7EASL4S6PEk7A5ZWXbzjKHqRdOImYNYo1YSPPXsLPfXyUovZ/rLKuKQr79zUMxZCk1l23D8gTTPMmqrkxiwDQkMHFUEyq
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 38 44 34 48 66 4f 39 35 6a 32 79 4b 55 45 2b 4e 32 45 54 36 2f 39 36 63 39 2b 2b 75 75 66 49 70 37 35 0a 4b 64 41 2b 39 4f 70 39 2f 50 46 37 38 51 66 6b 67 51 66 32 50 50 44 41 66 31 2f 4b 74 46 63 6d 51 74 2b 33 5a 4d 79 59 69 58 50 48 44 4c 35 6e 41 65 41 48 30 76 37 41 50 30 75 6e 72 75 36 61 4f 6e 55 31 57 76 6c 4e 6e 54 6f 73 0a 59 5a 49 2b 4d 58 72 76 34 56 38 41 35 6e 76 36 75 63 4f 2f 4f 50 7a 63 30 56 38 38 64 2f 6a 4a 77 33 74 50 76 36 58 46 44 57 54 6a 7a 64 66 2f 37 6e 66 50 76 33 54 30 36 4f 48 6e 44 68 2f 65 65 39 6e 68 77 34 64 66 4f 75 62 58 0a 31 39 2b 38 72 6e 30 52 4b 6e 76 49 45 41 4f 2f 54 2f 33 76 68 4e 4b 45 30 6f 72 53 4e 50 69 44 33 34 58 77 34 6b 76 42 65 31 38 69 47 2f 5a 50 49 32 2b 6a 47 57 41 6a 39 67 6a 4e 79 5a 4b 50 58 6e
                                                                                                                                                                                                                                      Data Ascii: 8D4HfO95j2yKUE+N2ET6/96c9++uufIp75KdA+9Op9/PF78QfkgQf2PPDAf1/KtFcmQt+3ZMyYiXPHDL5nAeAH0v7AP0unru6aOnU1WvlNnTosYZI+MXrv4V8A5nv6ucO/OPzc0V88d/jJw3tPv6XFDWTjzdf/7nfPv3T06OHnDh/ee9nhw4dfOubX19+8rn0RKnvIEAO/T/3vhNKE0orSNPiD34Xw4kvBe18iG/ZPI2+jGWAj9gjNyZKPXn
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 67 65 6f 36 5a 54 2f 7a 61 49 57 66 76 53 64 69 5a 56 33 48 74 70 4e 4c 69 69 79 6c 4e 6a 32 50 65 51 58 54 39 64 4a 78 4d 61 76 75 59 56 55 50 32 50 48 0a 56 52 38 4d 67 4e 39 56 6b 77 50 67 74 77 79 42 33 2b 58 77 67 50 39 50 76 76 7a 39 4a 35 2f 37 2f 6e 76 4f 76 66 7a 39 6c 79 39 37 2f 34 63 76 76 2f 6a 6b 44 33 2f 34 59 6d 42 39 79 30 37 2b 38 50 73 76 76 76 6a 44 48 7a 37 78 0a 34 67 39 66 64 66 46 56 48 2f 34 77 39 31 35 34 42 4e 70 33 38 56 55 66 68 48 6e 35 42 34 58 33 66 68 41 32 77 77 47 75 49 6f 38 66 72 4c 37 46 58 5a 74 2b 48 67 41 2f 74 4f 37 44 4f 65 72 78 79 50 73 32 59 5a 5a 64 35 48 73 4d 0a 74 66 47 44 66 66 78 4d 76 52 4e 4a 2f 67 37 63 75 6f 72 70 48 44 4e 6d 44 61 4b 2b 75 57 4e 49 52 74 37 62 66 4b 39 65 70 75 76 34 73 31 65 39 63
                                                                                                                                                                                                                                      Data Ascii: geo6ZT/zaIWfvSdiZV3HtpNLiiylNj2PeQXT9dJxMavuYVUP2PHVR8MgN9VkwPgtwyB3+XwgP9Pvvz9J5/7/nvOvfz9ly97/4cvv/jkD3/4YmB9y07+8PsvvvjDHz7x4g9fdfFVH/4w9154BNp38VUfhHn5B4X3fhA2wwGuIo8frL7FXZt+HgA/tO7DOerxyPs2YZZd5HsMtfGDffxMvRNJ/g7cuorpHDNmDaK+uWNIRt7bfK9epuv4s1e9c
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC16384INData Raw: 79 30 4a 43 61 5a 58 65 69 5a 57 6f 30 5a 48 61 38 4a 5a 77 59 6c 46 68 6d 5a 52 77 41 43 59 57 57 4e 6c 43 59 73 30 41 2b 38 78 6d 75 4b 6f 65 4e 71 75 49 35 71 67 35 4e 74 5a 63 64 39 52 63 42 39 74 38 0a 5a 6e 38 4b 4f 4a 59 59 61 38 4f 52 37 6a 57 62 64 64 49 36 6f 49 47 78 35 4e 50 5a 35 47 68 74 72 62 50 48 35 52 31 2b 6e 4b 59 73 68 31 2f 69 36 45 55 37 53 42 53 41 77 43 6b 46 66 69 4b 79 76 76 75 62 34 65 6f 75 38 4a 31 6b 0a 68 39 2f 79 51 52 72 44 32 39 35 31 34 56 72 72 2f 50 6e 58 72 39 58 4d 75 6c 48 51 66 72 33 76 52 74 2f 74 77 66 61 2b 69 33 31 39 67 34 4f 59 74 4b 2b 67 36 38 61 73 76 70 71 43 57 62 4e 75 31 31 44 69 4e 32 76 69 77 43 38 37 0a 75 32 4d 78 67 4b 45 4f 36 45 35 6b 41 2f 44 4c 7a 69 35 61 35 65 76 76 37 79 2f 32 6f 53 2f 51
                                                                                                                                                                                                                                      Data Ascii: y0JCaZXeiZWo0ZHa8JZwYlFhmZRwACYWWNlCYs0A+8xmuKoeNquI5qg5NtZcd9RcB9t8Zn8KOJYYa8OR7jWbddI6oIGx5NPZ5GhtrbPH5R1+nKYsh1/i6EU7SBSAwCkFfiKyvvub4eou8J1kh9/yQRrD29514Vrr/PnXr9XMulHQfr3vRt/twfa+i319g4OYtK+g68asvpqCWbNu11DiN2viwC87u2MxgKEO6E5kA/DLzi5a5evv7y/2oS/Q
                                                                                                                                                                                                                                      2024-10-06 15:39:43 UTC3044INData Raw: 6c 36 38 73 4f 70 32 55 0a 52 65 4e 66 74 44 34 36 78 62 30 71 66 52 50 52 63 4f 49 58 34 6b 37 42 44 53 59 6b 46 43 4e 36 71 63 4d 76 66 34 70 36 6b 71 41 49 54 4e 6e 58 35 42 75 56 7a 50 71 4f 2f 5a 4b 54 49 77 78 30 46 66 47 6b 61 72 41 6d 62 57 55 4e 0a 71 71 42 79 63 63 32 65 61 64 4f 6d 45 56 45 4e 68 74 54 2b 70 43 61 77 73 53 2b 77 73 6f 59 45 31 75 79 42 50 57 43 44 72 31 38 4e 41 44 39 6d 50 57 77 45 31 5a 42 4a 30 2f 70 78 35 65 6e 30 61 36 4e 72 35 75 51 43 50 79 30 68 0a 7a 5a 4b 38 50 45 6c 7a 63 32 43 7a 39 6b 67 74 61 63 34 68 65 66 4c 6d 35 73 67 56 52 2b 71 49 55 76 6e 72 35 75 5a 66 6d 34 6a 79 31 35 47 34 41 36 62 43 32 6b 66 2b 36 63 55 77 76 6e 36 2b 33 74 37 33 44 32 64 74 44 2f 37 49 0a 32 39 76 62 34 32 33 62 61 54 75 33 5a 6d 4d
                                                                                                                                                                                                                                      Data Ascii: l68sOp2UReNftD46xb0qfRPRcOIX4k7BDSYkFCN6qcMvf4p6kqAITNnX5BuVzPqO/ZKTIwx0FfGkarAmbWUNqqBycc2eadOmEVENhtT+pCawsS+wsoYE1uyBPWCDr18NAD9mPWwE1ZBJ0/px5en0a6Nr5uQCPy0hzZK8PElzc2Cz9kgtac4hefLm5sgVR+qIUvnr5uZfm4jy15G4A6bC2kf+6cUwvn6+3t73D2dtD/7I29vb423baTu3ZmM


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:11:39:16
                                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:11:39:19
                                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,13305547606425600634,3323756394529779268,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:11:39:21
                                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.38cp66.cc/"
                                                                                                                                                                                                                                      Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      No disassembly