Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://3658505.cc/

Overview

General Information

Sample URL:http://3658505.cc/
Analysis ID:1638380
Infos:

Detection

Bet365 Phisher
Score:72
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Bet365 Phisher
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2080,i,2550694741855887837,2522628378556514089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1952 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://3658505.cc/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_Bet365PhisherYara detected Bet365 PhisherJoe Security
    0.2.pages.csvJoeSecurity_Bet365PhisherYara detected Bet365 PhisherJoe Security
      0.3.pages.csvJoeSecurity_Bet365PhisherYara detected Bet365 PhisherJoe Security
        0.4.pages.csvJoeSecurity_Bet365PhisherYara detected Bet365 PhisherJoe Security
          0.1.pages.csvJoeSecurity_Bet365PhisherYara detected Bet365 PhisherJoe Security
            Click to see the 1 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://3658505.cc/Avira URL Cloud: detection malicious, Label: phishing
            Source: https://3658505.cc/static/media/LG_SGWIN.fc416733.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/member/memberManager/validCodeEnableAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/LG_SGDZ.100ad409.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/arro.77f0350d.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/index_124.5df98b0d.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/js/manifest.605aa069.js?1741677584392Avira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/LG_MTQP.a19b7e2f.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/FW_server.f815ebef.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/game4.a61ff3e0.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/bg6.391702a1.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/index_118.c137e92b.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/member/adminnotice/findByAdminNoticeList?noticeType=1Avira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/indPhone.eacf9f99.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/LG_PGDZ.a8318358.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/pic9.df0a779c.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/videoBg.4ce7ca87.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/gameBg5.5ff40831.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/static/media/popsys_title.6896cead.pngAvira URL Cloud: Label: phishing
            Source: https://3658505.cc/member/dervice/queryAppConfigAvira URL Cloud: Label: phishing

            Phishing

            barindex
            Source: https://3658505.cc/#/Joe Sandbox AI: Score: 9 Reasons: The brand 'bet365' is a well-known online gambling company., The legitimate domain for bet365 is 'bet365.com'., The provided URL '3658505.cc' does not match the legitimate domain., The URL uses a numeric sequence '3658505' which is suspicious and not associated with the brand., The domain extension '.cc' is unusual for a well-known brand like bet365, which typically uses '.com'., The URL does not contain the brand name 'bet365' in a recognizable form. DOM: 0.1.pages.csv
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.2.pages.csv, type: HTML
            Source: Yara matchFile source: 0.3.pages.csv, type: HTML
            Source: Yara matchFile source: 0.4.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: Yara matchFile source: 0.5.pages.csv, type: HTML
            Source: https://3658505.cc/#/HTTP Parser: Number of links: 0
            Source: https://3658505.cc/#/HTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://3658505.cc/#/HTTP Parser: Title: bet365 does not match URL
            Source: https://3658505.cc/static/js/main.19a98351.js?1741677584392HTTP Parser: webpackjsonp([43],[,,,,,,,,,,,,,,,function(e,t,n){"use strict";var a=n(1206);n.d(t,"k",function(){return a.a});var r=n(1338);n.d(t,"m",function(){return r.a});var i=n(1340);n.d(t,"n",function(){return i.a});var o=n(1342);n.d(t,"l",function(){return o.a});var c=n(1343);n.d(t,"f",function(){return c.a});var s=n(1345);n.d(t,"b",function(){return s.a});var l=n(1346);n.d(t,"e",function(){return l.a});var u=n(1348);n.d(t,"g",function(){return u.a});var p=n(1353);n.d(t,"d",function(){return p.a});var f=n(1354);n.d(t,"h",function(){return f.a});var m=n(1356);n.d(t,"j",function(){return m.a});var d=n(1358);n.d(t,"a",function(){return d.a});var h=n(1380);n.d(t,"c",function(){return h.a});var g=n(1382);n.d(t,"i",function(){return g.a})},,,,,,,function(e,t,n){"use strict";t.a={timeout:15e3,activity:{receive:"/discount/discountmarketing4mobilecontroller/obtaindiscountmarketing",select:"/discount/discountmarketing4mobilecontroller/querydicountmarketing",loop:"/discount/discountmarketing4mobilecontroller/querytipmarketingin...
            Source: https://3658505.cc/#/HTTP Parser: <input type="password" .../> found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="author".. found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="author".. found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="author".. found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="author".. found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="author".. found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="author".. found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="copyright".. found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="copyright".. found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="copyright".. found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="copyright".. found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="copyright".. found
            Source: https://3658505.cc/#/HTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 216.58.212.132:443 -> 192.168.2.8:49693 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49696 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 47.246.46.229:443 -> 192.168.2.8:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 157.255.220.168:443 -> 192.168.2.8:49701 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 212.132.117.42:443 -> 192.168.2.8:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 212.132.117.42:443 -> 192.168.2.8:49714 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49729 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 3.5.236.22:443 -> 192.168.2.8:49780 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 3.5.238.183:443 -> 192.168.2.8:49797 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49899 version: TLS 1.2
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
            Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
            Source: unknownTCP traffic detected without corresponding DNS query: 23.60.201.147
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
            Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.90
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.253.72
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlqHLAQiKo8sBCIWgzQEI59DNAQi91c4BCIHWzgEIvODOAQiu5M4BCIPlzgEIi+XOARjh4s4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 3658505.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/css/main.53ee0760.css HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/js/manifest.605aa069.js?1741677584392 HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/js/vendor.afe6fe8c.js?1741677584392 HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/js/main.19a98351.js?1741677584392 HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /load.min.js?t=202007291602 HTTP/1.1Host: cstaticdun.126.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /TCaptcha.js HTTP/1.1Host: ssl.captcha.qq.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ip-api.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://3658505.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/webconfig/findByBroadcastConfigList?showSource=1 HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/adminnotice/findByAdminNoticeList?noticeType=1 HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/gameNotice/findgameNotice?deviceType=1 HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/dervice/getQqAppId HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/bb/api/getBaboConfig?t=1741947148719 HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/common/loginCheck HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ip-api.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/memberManager/validCodeEnable HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/gamingPlatfrom/findGamingPlatfromListSort HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/dervice/queryAppConfig HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/webconfig/findByRecWebConfig HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/kefuconfig/findProblemList HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/webconfig/queryCustomerServiceByMemberLevel HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/webconfig/findByBroadcastConfigList?showSource=1 HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471517167025e00358f77c1ef49a1fca92215742cc1c23c52
            Source: global trafficHTTP traffic detected: GET /member/adminnotice/findByAdminNoticeList?noticeType=1 HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471517363957e0033380a846b6a564871b63a4d7dceaad53f
            Source: global trafficHTTP traffic detected: GET /member/gameNotice/findgameNotice?deviceType=1 HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471518062694e0035689a63b9d84a1c1a2b57e4548c54b4e4
            Source: global trafficHTTP traffic detected: GET /member/dervice/getQqAppId HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471518244887e00355252c2d67ff68b049111e3e1ee692d33
            Source: global trafficHTTP traffic detected: GET /member/common/loginCheck HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471518478412e003cb14cefe7e30ca719f96315fc8533d2c2; baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}
            Source: global trafficHTTP traffic detected: GET /member/bb/api/getBaboConfig?t=1741947148719 HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471518478412e003cb14cefe7e30ca719f96315fc8533d2c2; baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}
            Source: global trafficHTTP traffic detected: GET /static/media/arro.77f0350d.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/static/css/main.53ee0760.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/media/FW_totop.3ded4fa5.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/static/css/main.53ee0760.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/media/loading.012e69d7.gif HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/static/css/main.53ee0760.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/media/white_message.0f2c889a.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/static/css/main.53ee0760.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471518062694e0035689a63b9d84a1c1a2b57e4548c54b4e4
            Source: global trafficHTTP traffic detected: GET /static/media/white_arrows.f434bf84.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/static/css/main.53ee0760.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471518062694e0035689a63b9d84a1c1a2b57e4548c54b4e4
            Source: global trafficHTTP traffic detected: GET /member/memberManager/validCodeEnable HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471536755016e003c88af16a019c296e3cc1f086ca26ee76f
            Source: global trafficHTTP traffic detected: GET /member/dervice/queryAppConfig HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471537575796e00359a355be65b5e066bf60e04b8eb4f84b6
            Source: global trafficHTTP traffic detected: GET /member/webconfig/findByRecWebConfig HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471537815037e003c7ac2ae78504e3515caff27138d1335d7
            Source: global trafficHTTP traffic detected: GET /member/kefuconfig/findProblemList HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538354799e00320a2d1a3f6a22597adae602a6573ce3ac
            Source: global trafficHTTP traffic detected: GET /member/webconfig/queryCustomerServiceByMemberLevel HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /member/gamingPlatfrom/findGamingPlatfromListSort HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /static/media/black_arrows.c62eabd7.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/static/css/main.53ee0760.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471518062694e0035689a63b9d84a1c1a2b57e4548c54b4e4
            Source: global trafficHTTP traffic detected: GET /static/media/popsys_title.6896cead.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471518062694e0035689a63b9d84a1c1a2b57e4548c54b4e4
            Source: global trafficHTTP traffic detected: GET /static/media/close.5168df87.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471518062694e0035689a63b9d84a1c1a2b57e4548c54b4e4
            Source: global trafficHTTP traffic detected: GET /static/media/popBG.eac2a5d5.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/static/css/main.53ee0760.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471518062694e0035689a63b9d84a1c1a2b57e4548c54b4e4
            Source: global trafficHTTP traffic detected: GET /static/media/arro.77f0350d.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /static/media/black_message.648bd7bd.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/static/css/main.53ee0760.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: acw_tc=ac11000117419471518062694e0035689a63b9d84a1c1a2b57e4548c54b4e4
            Source: global trafficHTTP traffic detected: GET /static/media/white_message.0f2c889a.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /static/media/FW_totop.3ded4fa5.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /static/media/white_arrows.f434bf84.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /member/webconfig/findByRecWebConfig HTTP/1.1Host: 3658505.ccConnection: keep-alivedeviceInfo: {"mobile":"Chrome 134.0.0.0","os":"Windows 134.0.0.0","browser":"Chrome"}sec-ch-ua-platform: "Windows"Authorization: undefinedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/media/loading.012e69d7.gif HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /static/media/FW_server.f815ebef.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/static/css/main.53ee0760.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471537815037e003c7ac2ae78504e3515caff27138d1335d7
            Source: global trafficHTTP traffic detected: GET /static/media/black_arrows.c62eabd7.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /static/media/popsys_title.6896cead.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /static/media/FW_download.896ad185.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/static/css/main.53ee0760.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471537815037e003c7ac2ae78504e3515caff27138d1335d7
            Source: global trafficHTTP traffic detected: GET /static/js/2.1236f111.chunk.js?1741677584392 HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/media/logo.160d5f84.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/media/index_130.e7bb49bf.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/media/black_message.648bd7bd.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /static/media/popBG.eac2a5d5.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /static/media/close.5168df87.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471538892848e0035e2123a9fc63dc8d43d4bb4047a7464e9
            Source: global trafficHTTP traffic detected: GET /static/media/foot_logo.3366ae99.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /member/webconfig/findByRecWebConfig HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/FW_server.f815ebef.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/FW_download.896ad185.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/logo.160d5f84.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/index_130.e7bb49bf.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/bg6.391702a1.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/speaker.ebc59d71.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic5.fe3ccdcc.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic2.9c254e92.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic3.f7040138.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/foot_logo.3366ae99.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic1.d07f9514.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /23.png HTTP/1.1Host: youxitb.s3.ap-east-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/media/pic5.fe3ccdcc.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic3.f7040138.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/bg6.391702a1.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic2.9c254e92.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic4.bde76413.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/speaker.ebc59d71.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic1.d07f9514.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /23.png HTTP/1.1Host: youxitb.s3.ap-east-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /static/media/pic4.bde76413.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/play.19b8dad1.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/bg3.04727382.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic9.df0a779c.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/bg5.f00b3b67.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/play.19b8dad1.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic11.c5b273d5.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/bg3.04727382.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/bg4.c304c7e2.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic10.10094928.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic9.df0a779c.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/circle_logo.bd345a4d.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/bg5.f00b3b67.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/liveBg.5cd302c2.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/live.f92deb02.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic11.c5b273d5.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/Video.c8cf615c.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/pic10.10094928.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/bg4.c304c7e2.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/videoBg.4ce7ca87.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/wheat.9ef498dd.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/circle_logo.bd345a4d.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/liveBg.5cd302c2.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/app_text.5c47b6b4.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/live.f92deb02.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/H5_text.709a4d7d.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/Video.c8cf615c.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/wheat.9ef498dd.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/index_13.5ffa0e25.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/videoBg.4ce7ca87.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/gameBg4.a4ad7c62.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/game4.a61ff3e0.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_PGDZ.a8318358.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/app_text.5c47b6b4.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_AGDZ.40cc9c14.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_SGDZ.100ad409.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/H5_text.709a4d7d.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/index_13.5ffa0e25.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_FGDZ.ff6c46ab.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_PGDZ.a8318358.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/game4.a61ff3e0.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_AGDZ.40cc9c14.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_MGWBDZ.af10e0ad.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_MTDZ.a19b7e2f.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/gameBg4.a4ad7c62.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/a15.a86497eb.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/gameBg5.5ff40831.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_SGDZ.100ad409.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/game5.ee55a2b1.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_KYQP.b2d25cfc.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_FGDZ.ff6c46ab.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_SSOCHESS.38b855a8.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_MGWBDZ.af10e0ad.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_MTQP.a19b7e2f.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_MTDZ.a19b7e2f.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_FGQP.ff6c46ab.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_SGWIN.fc416733.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_KYQP.b2d25cfc.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/a15.a86497eb.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/game5.ee55a2b1.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/indPhone.eacf9f99.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/index_118.c137e92b.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/gameBg5.5ff40831.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/index_120.66855c3e.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_SSOCHESS.38b855a8.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/index_122.a31a8c20.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_MTQP.a19b7e2f.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/index_124.5df98b0d.png HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_FGQP.ff6c46ab.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/LG_SGWIN.fc416733.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/index_118.c137e92b.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/index_120.66855c3e.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/index_122.a31a8c20.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/index_124.5df98b0d.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico?t=1741947149245 HTTP/1.1Host: 3658505.ccConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://3658505.cc/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /static/media/indPhone.eacf9f99.png HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET /favicon.ico?t=1741947149245 HTTP/1.1Host: 3658505.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: baboConfig={%22appId%22:%2272eef9ff-9ec8-4afe-9cfd-3d18a7f7370c%22%2C%22appKey%22:%22NwBDAHcAMQB7AHMANgBVAGwAfgBkACYANwB3ADwAZgA1ACgANQBNAHAAXwA0AF0A%22%2C%22videoListUrl%22:%22https://dfty.sporthtcieta.com:8663/#/matchResult%22%2C%22hdDetailUrl%22:%22https://api.PkugU.com/70PUO4r/1NXh%22%2C%22dhVideoList%22:%22https://api.D9pcWG.com/3PEd/L8i96%22%2C%22isEnable%22:%22Y%22%2C%22courseUrl%22:%22https://dfty.sporthtcieta.com:8663/#/dishTutorial%22%2C%22eachwayUrl%22:%22https://dfty.sporthtcieta.com:8663/#/notice%22%2C%22menuUrl%22:%22https://dfty.sporthtcieta.com:8663/#/sportRules%22%2C%22teamLogoUrl%22:%22https://ai-bmp.cffygajeba05img.com:9663/team_logo%22%2C%22baseUrl%22:%22https://imsportsxahco.com:8663/sport_api%22%2C%22animationPlayURL%22:%22https://H1Qz3Qwwjc1O.oss-RpONAMKJH2.aliyuncs.com/H1Qz3Qwwjc1O.json%22%2C%22upayQuota%22:%2250%22%2C%22upayHost%22:%22qm.wpqmqx5yqs.com%22%2C%22upayPort%22:%228553%22%2C%22upayUser%22:%22wpmq%22%2C%22upayPwd%22:%22EDR0H2LI1YOJLrkPYAGvIefG%22%2C%22ipayCustomerUrl%22:%22https://NomKCBQ.si2aqS.xyz%22%2C%22isIpayMergeChannel%22:%22300%22}; acw_tc=ac11000117419471579241486e0039e9cf85df28f4593768e7f549ab800969
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 3658505.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
            Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: 3658505.cc
            Source: global trafficDNS traffic detected: DNS query: ssl.captcha.qq.com
            Source: global trafficDNS traffic detected: DNS query: cstaticdun.126.net
            Source: global trafficDNS traffic detected: DNS query: ip-api.io
            Source: global trafficDNS traffic detected: DNS query: ai-bmp.qnetonpgab01img.com
            Source: global trafficDNS traffic detected: DNS query: _9663._https.ai-bmp.qnetonpgab01img.com
            Source: global trafficDNS traffic detected: DNS query: youxitb.s3.ap-east-1.amazonaws.com
            Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
            Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: http://3658.cc
            Source: chromecache_253.1.dr, chromecache_239.1.drString found in binary or memory: http://3658xf.cc
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: http://b.qq.com/webc.htm?new=0&sid=1951818800&o=666&q=7
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: http://b.qq.com/webc.htm?new=0&sid=1951818811&o=666&q=7
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: http://b.qq.com/webc.htm?new=0&sid=1951818866&o=666&q=7
            Source: chromecache_253.1.dr, chromecache_239.1.drString found in binary or memory: https://10mzwnga.com
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://3658.cc
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://a.e.tingfangkeji.asia/images/20356266966.png/ZMDqZAQ0OIXMfNSyrUoe.html?eid=52af673a3504b8bcb
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117504543.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117504580.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117553150.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117553186.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117586235.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117586274.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117645660.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117645717.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117673660.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117673691.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117688640.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580117688672.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580121153197.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580121153227.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200127/GAMEIMAGE/5/KYQP/1580121153267.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200208/GAMEIMAGE/5/SSOCHESS/1581092108157.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200208/GAMEIMAGE/5/SSOCHESS/1581092172932.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200208/GAMEIMAGE/5/SSOCHESS/1581092190090.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200208/GAMEIMAGE/5/SSOCHESS/1581092202745.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200208/GAMEIMAGE/5/SSOCHESS/1581092222809.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200209/GAMEIMAGE/5/SSOCHESS/1581251760481.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200214/GAMEIMAGE/5/SSOCHESS/1581669248630.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200218/GAMEIMAGE/5/MTQP/1582037792947.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200604/GAMEIMAGE/5/SSOCHESS/1591257198712.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200604/GAMEIMAGE/5/SSOCHESS/1591257198791.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200604/GAMEIMAGE/5/SSOCHESS/1591257234837.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200604/GAMEIMAGE/5/SSOCHESS/1591257234894.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200724/GAMEIMAGE/5/SSOCHESS/1595571637678.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20200724/GAMEIMAGE/5/SSOCHESS/1595571637734.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20201016/GAMEIMAGE/5/MTQP/1602829053453.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20201016/GAMEIMAGE/5/MTQP/1602829053565.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20201016/GAMEIMAGE/5/MTQP/1602829053626.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20201101/GAMEIMAGE/5/KYQP/1604213411229.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//761/20201101/GAMEIMAGE/5/SSOCHESS/1604213478624.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582177604105.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582177682601.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582178633812.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582178695695.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582179153640.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582179306122.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582181307745.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582199972182.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582200215631.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582200267169.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582200316607.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582200338785.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582200382371.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582200401787.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/KYQP/1582200448619.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/MTQP/1582180032503.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/SSOCHESS/1582199480008.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/SSOCHESS/1582199500532.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/SSOCHESS/1582199519648.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/SSOCHESS/1582199538508.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/SSOCHESS/1582199559010.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/SSOCHESS/1582199575187.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/SSOCHESS/1582199588522.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200220/GAMEIMAGE/5/SSOCHESS/1582199604873.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200221/GAMEIMAGE/5/KYQP/1582260097183.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200414/GAMEIMAGE/5/KYQP/1586868874802.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575061130.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575061188.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575061243.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575076112.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575076172.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575076225.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575093463.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575093522.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575093579.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575108842.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575108896.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575108953.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575126397.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575126449.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/KYQP/1590575126500.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590574968151.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590574968212.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590574968271.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590574988533.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590574988588.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590574988641.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590575007021.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590575007070.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590575007123.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590575025628.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590575025677.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200527/GAMEIMAGE/5/SSOCHESS/1590575025724.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601289786802.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601289804503.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601289819580.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601289837355.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601289852149.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601289870343.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601289910634.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601289936419.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601289951064.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601289972216.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601289992098.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290007202.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290022758.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290044420.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290061401.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290075823.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290094801.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290116358.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290149163.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290173641.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290202043.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290216084.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290233868.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290255161.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290275536.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290292177.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290914687.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290966535.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/KYQP/1601290989530.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601291883559.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601291898345.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601291919170.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601291946786.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601291979562.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601291996292.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292016134.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292041854.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292141131.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292154467.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292202516.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292232875.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292248350.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292366709.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292486756.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292518510.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292534195.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292548823.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292570454.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20200928/GAMEIMAGE/5/SSOCHESS/1601292593290.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201009/GAMEIMAGE/5/KYQP/1602230391282.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/MTQP/1602332776348.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/MTQP/1602332776390.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/MTQP/1602332776440.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/MTQP/1602332776490.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/MTQP/1602332816661.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/MTQP/1602332816701.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/MTQP/1602332816747.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/MTQP/1602332816795.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/MTQP/1602332826717.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333286375.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333302090.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333309532.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333316518.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333331808.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333337664.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333351464.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333359585.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333372891.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333380001.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333394876.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333404495.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333416164.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333423262.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201010/GAMEIMAGE/5/SSOCHESS/1602333430452.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//8betest8/20201012/GAMEIMAGE/2/OB/1602487367291.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//afty/20221007/GAMEIMAGE/2/FBTY/1665146663218.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//afty/20221007/GAMEIMAGE/2/FBTY/1665146663265.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//afty/20221007/GAMEIMAGE/2/FBTY/1665146663383.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//afty/20221007/GAMEIMAGE/2/FBTY/1665146663450.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//afty/20221007/GAMEIMAGE/2/FBTY/1665146663542.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//afty/20221008/GAMEIMAGE/2/IMSB/1665230280112.png
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20210307/webConfig/logoUpload/1615131770978.png
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20210307/webConfig/logoUpload/1615131771008.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20220511/GAMEIMAGE/5/KYQP/1652249130890.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20220511/GAMEIMAGE/5/KYQP/1652249344315.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20221115/GAMEIMAGE/5/KYQP/1668488975603.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20221115/GAMEIMAGE/5/KYQP/1668488976084.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20221115/GAMEIMAGE/5/KYQP/1668488976568.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20221115/GAMEIMAGE/5/KYQP/1668488977051.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20230218/GAMEIMAGE/2/IMSB/1676713134739.jpg
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20230304/GAMEIMAGE/2/OB/1677908024706.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20230402/GAMEIMAGE/2/CR/1680439394370.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20230614/GAMEIMAGE/5/MTQP/1686745390554.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20230614/GAMEIMAGE/5/MTQP/1686745391043.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//bet3652/20230614/GAMEIMAGE/5/MTQP/1686745391539.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test/20200115/GAMEIMAGE/4/null/1579063767211.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test/20200207/GAMEIMAGE/5/SSOCHESS/1581056950879.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test/20200207/GAMEIMAGE/5/SSOCHESS/1581056950911.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test/20200207/GAMEIMAGE/5/SSOCHESS/1581056966010.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test/20200207/GAMEIMAGE/5/SSOCHESS/1581056966044.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test/20200207/GAMEIMAGE/5/SSOCHESS/1581057106757.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test/20200207/GAMEIMAGE/5/SSOCHESS/1581057106787.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20211022/GAMEIMAGE/2/IMTY/1634851832747.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20211220/GAMEIMAGE/2/HG/1639984520566.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20211220/GAMEIMAGE/2/IMTY/1639984538358.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20211220/GAMEIMAGE/2/OB/1639984529639.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20211222/GAMEIMAGE/2/HG/1640156840383.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20211222/GAMEIMAGE/2/HG/1640161059328.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20211222/GAMEIMAGE/2/IMTY/1640161031759.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20211222/GAMEIMAGE/2/OB/1640161066989.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/AGDZ/1641278726576.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/AGDZ/1641278726615.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/BBINDZ/1641278773566.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/BBINDZ/1641278773613.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/CQ/1641278581209.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/CQ/1641278581263.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/FGDZ/1641278788347.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/FGDZ/1641278788403.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/JDB_DZ/1641278831380.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/JDB_DZ/1641278831419.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/JDB_DZ_LHJ/1641278604807.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/JDB_DZ_LHJ/1641278604860.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/MGWBDZ/1641278657254.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/MGWBDZ/1641278657303.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/MTDZ/1641278761856.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/MTDZ/1641278761900.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/PGDZ/1641278799527.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/PGDZ/1641278799576.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/SGDZ/1641278822048.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/SGDZ/1641278822095.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/THDZ/1641278745143.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/4/THDZ/1641278745190.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/5/KYQP/1641279408186.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/5/KYQP/1641279408225.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/5/MTQP/1641279461408.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/5/MTQP/1641279461455.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/5/SSOCHESS/1641279429828.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220104/GAMEIMAGE/5/SSOCHESS/1641279429883.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/4/AGDZ/1658213017918.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/4/BBINDZ/1658213049947.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/4/CQ/1658212922767.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/4/FGDZ/1658213060980.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/4/JDB_DZ/1658213075885.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/4/JDB_DZ_LHJ/1658212967244.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/4/MGWBDZ/1658213005062.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/4/MTDZ/1658213042345.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/4/PGDZ/1658212959682.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/4/SGDZ/1658213068880.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/4/THDZ/1658213029487.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/5/KYQP/1658213165019.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/5/MTQP/1658213431636.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220719/GAMEIMAGE/5/SSOCHESS/1658213371505.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220826/GAMEIMAGE/4/AGDZ/1661516138728.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220826/GAMEIMAGE/4/BBINDZ/1661516232545.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220826/GAMEIMAGE/4/CQ/1661516131398.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220826/GAMEIMAGE/4/FGDZ/1661516303751.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220826/GAMEIMAGE/4/JDB_DZ/1661516282002.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220826/GAMEIMAGE/4/JDB_DZ_LHJ/1661516168696.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220826/GAMEIMAGE/4/MGWBDZ/1661516198065.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220826/GAMEIMAGE/4/MTDZ/1661516217232.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220826/GAMEIMAGE/4/PGDZ/1661516158979.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220826/GAMEIMAGE/4/SGDZ/1661516271119.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220826/GAMEIMAGE/4/THDZ/1661516207736.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220827/GAMEIMAGE/2/HG/1661590220424.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220827/GAMEIMAGE/2/OB/1661590235327.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220912/GAMEIMAGE/5/KYQP/1662985934497.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220912/GAMEIMAGE/5/MTQP/1662985990779.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220912/GAMEIMAGE/5/SSOCHESS/1662985959951.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220914/GAMEIMAGE/5/KYQP/1663142217273.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220914/GAMEIMAGE/5/KYQP/1663142217332.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220914/GAMEIMAGE/5/KYQP/1663142217388.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220914/GAMEIMAGE/5/KYQP/1663142217452.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220914/GAMEIMAGE/5/SSOCHESS/1663144257432.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220914/GAMEIMAGE/5/SSOCHESS/1663144257494.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220914/GAMEIMAGE/5/SSOCHESS/1663144257555.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20220914/GAMEIMAGE/5/SSOCHESS/1663144257611.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740919674.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740919733.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740919793.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740931629.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740931678.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740931730.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740941558.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740941615.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740941669.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740952254.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740952309.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/KYQP/1670740952362.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/SSOCHESS/1670740840759.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/SSOCHESS/1670740840834.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/SSOCHESS/1670740840943.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/SSOCHESS/1670740857449.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/SSOCHESS/1670740857501.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/SSOCHESS/1670740857555.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/SSOCHESS/1670740874892.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/SSOCHESS/1670740874951.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20221211/GAMEIMAGE/5/SSOCHESS/1670740875008.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230218/GAMEIMAGE/5/KYQP/1676717436764.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230218/GAMEIMAGE/5/MTQP/1676717576458.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230218/GAMEIMAGE/5/SSOCHESS/1676717535285.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/KYQP/1682832989013.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/KYQP/1682832989077.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/KYQP/1682832989148.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/KYQP/1682832989231.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/KYQP/1682833007733.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/KYQP/1682833007807.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/KYQP/1682833007880.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/KYQP/1682833007959.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/SSOCHESS/1682832850420.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/SSOCHESS/1682832850470.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/SSOCHESS/1682832850519.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230430/GAMEIMAGE/5/SSOCHESS/1682832850574.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230917/GAMEIMAGE/5/SSOCHESS/1694929205645.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230917/GAMEIMAGE/5/SSOCHESS/1694929205695.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230917/GAMEIMAGE/5/SSOCHESS/1694929205744.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20230917/GAMEIMAGE/5/SSOCHESS/1694929205801.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/KYQP/1730906042759.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/KYQP/1730906042854.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/KYQP/1730906042930.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/KYQP/1730906042997.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/KYQP/1730906081873.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/KYQP/1730906081937.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/KYQP/1730906082015.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/KYQP/1730906082088.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/SSOCHESS/1730906122002.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/SSOCHESS/1730906122075.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/SSOCHESS/1730906122135.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20241106/GAMEIMAGE/5/SSOCHESS/1730906122179.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/KYQP/1736162926778.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/KYQP/1736162926872.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/KYQP/1736162926933.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/KYQP/1736162926997.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/KYQP/1736163002877.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/KYQP/1736163002971.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/KYQP/1736163003066.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/KYQP/1736163003153.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/SSOCHESS/1736163035876.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/SSOCHESS/1736163035942.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/SSOCHESS/1736163036005.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test4/20250106/GAMEIMAGE/5/SSOCHESS/1736163036064.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663//test888/20221007/GAMEIMAGE/2/FBTY/1665146520820.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/761/20191112/GAMEIMAGE/5/SSOCHESS/1573562482140.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/761/20191112/GAMEIMAGE/5/SSOCHESS/1573562489465.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/2/null/1558703927971.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/4/null/1555400417640.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/4/null/1556189495663.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/4/null/1558703756955.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/4/null/1558703774846.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/4/null/1558703787912.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/4/null/1559276637379.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1545993091907.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1545993099975.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1545993143559.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1545993155267.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1545993163750.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1545993179890.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1545993194125.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1545993202818.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1545993209229.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1545993216536.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1545993233438.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1546708128479.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1546708632723.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1548834454166.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1548834489110.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1551455467504.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1551455516806.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1551455523074.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1551455544770.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1551455557762.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1551455575803.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1551455589010.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1551455602919.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1551455712492.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1551456176892.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1551623732822.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1552912896137.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1552912896239.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1552977708164.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1553069660122.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1561807101430.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1561807101568.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1561807151395.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1562422761074.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1562422761168.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1562422844901.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1562422844993.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1562422940626.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1562422940721.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1563556639404.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1563556639613.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1568289660462.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/KYQP/1568289660655.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992609370.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992616247.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992623518.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992641594.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992649706.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992659813.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992667549.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992674810.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992681079.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992689776.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992696696.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992707841.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992714437.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992721933.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992729464.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1545992739533.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1546864855194.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1546864883725.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1546864903077.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1546864917157.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1546864999855.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497777884.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497799797.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497831106.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497859221.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497883640.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497893410.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497912533.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497923177.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497960633.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497970254.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497982408.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548497998995.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1548498019685.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1551873670472.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1551873696658.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1553080546881.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1561873008336.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1561873032902.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1561877968112.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1562669002510.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1562669002606.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1562669773132.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1562669773231.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1562669819406.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1562669819498.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1562669828762.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1562669828841.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1563601303371.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1570618158385.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/GAMEIMAGE/5/SSOCHESS/1570618158580.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/NULL
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test/20191027/GAMEIMAGE/5/SSOCHESS/1572178752501.jpg
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test/20191116/GAMEIMAGE/4/null/1573888641016.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test/20191116/GAMEIMAGE/4/null/1573888730372.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test/20191116/GAMEIMAGE/4/null/1573889953943.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test/20191116/GAMEIMAGE/5/null/1573888487770.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20191202/GAMEIMAGE/4/null/1575283830781.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20200103/GAMEIMAGE/5/SSOCHESS/1578060648696.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20200103/GAMEIMAGE/5/SSOCHESS/1578060648750.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20200103/GAMEIMAGE/5/SSOCHESS/1578060692309.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20200103/GAMEIMAGE/5/SSOCHESS/1578060692352.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20200103/GAMEIMAGE/5/SSOCHESS/1578060719789.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20200103/GAMEIMAGE/5/SSOCHESS/1578060719829.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20200103/GAMEIMAGE/5/SSOCHESS/1578060763101.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20200103/GAMEIMAGE/5/SSOCHESS/1578060763148.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20231114/GAMEIMAGE/5/KYQP/1699944642696.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20231114/GAMEIMAGE/5/KYQP/1699944642752.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20231114/GAMEIMAGE/5/KYQP/1699944642799.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20231114/GAMEIMAGE/5/KYQP/1699944642844.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20240621/GAMEIMAGE/2/OBTY/1718969302875.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20240621/GAMEIMAGE/2/OBTY/1718969302919.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20240624/GAMEIMAGE/2/OBTY/1719215130638.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20240624/GAMEIMAGE/2/OBTY/1719215130680.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20240624/GAMEIMAGE/2/OBTY/1719215130719.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20240627/GAMEIMAGE/2/OBTY/1719484633241.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20240728/GAMEIMAGE/2/IMSB/1722152494210.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20240804/GAMEIMAGE/5/KYQP/1722771541560.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20240804/GAMEIMAGE/5/KYQP/1722771541621.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test4/20240804/GAMEIMAGE/5/KYQP/1722771541684.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test5/20191104/GAMEIMAGE/5/MTQP/1572839040084.png
            Source: chromecache_194.1.dr, chromecache_165.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/test888/20220316/GAMEIMAGE/5/MTQP/1647411301196.png
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/webConfig/logoUpload/1543062759757.jpg
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/webConfig/logoUpload/1543062766044.jpg
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/webConfig/logoUpload/1543561474168.png
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://ai-bmp.qnetonpgab01img.com:9663/webConfig/logoUpload/1543561474587.png
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://beautygirl.cc/app/question.html
            Source: chromecache_257.1.drString found in binary or memory: https://cstaticdun.126.net/load.min.js?t=202007291602
            Source: chromecache_253.1.dr, chromecache_239.1.drString found in binary or memory: https://fpauoxiezie.com:9663
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://h5hotayrf.com
            Source: chromecache_208.1.dr, chromecache_280.1.drString found in binary or memory: https://huodong168.blob.core.windows.net/3658tp/drcpc.jpg
            Source: chromecache_208.1.dr, chromecache_280.1.drString found in binary or memory: https://huodong168.blob.core.windows.net/3658tp/qmtgpc.jpg
            Source: chromecache_208.1.dr, chromecache_280.1.drString found in binary or memory: https://huodong168.blob.core.windows.net/3658tp/tjzpmpc.png
            Source: chromecache_208.1.dr, chromecache_280.1.drString found in binary or memory: https://huodong168.blob.core.windows.net/3658tp/xnbckpc.png
            Source: chromecache_208.1.dr, chromecache_280.1.drString found in binary or memory: https://huodong168.blob.core.windows.net/3658tp/xnbpc1.png
            Source: chromecache_208.1.dr, chromecache_280.1.drString found in binary or memory: https://huodong168.blob.core.windows.net/365tu/pc1.png
            Source: chromecache_208.1.dr, chromecache_280.1.drString found in binary or memory: https://huodong168.blob.core.windows.net/365tu/pc2.png
            Source: chromecache_208.1.dr, chromecache_280.1.drString found in binary or memory: https://huodong168.blob.core.windows.net/365tu/pc4.png
            Source: chromecache_208.1.dr, chromecache_280.1.drString found in binary or memory: https://huodong168.blob.core.windows.net/365tu/pc5.png
            Source: chromecache_208.1.dr, chromecache_280.1.drString found in binary or memory: https://huodong168.blob.core.windows.net/545tp/wxpc.png
            Source: chromecache_253.1.dr, chromecache_239.1.drString found in binary or memory: https://img.yqqylhh.com/3658cctp/200-70.png
            Source: chromecache_253.1.dr, chromecache_239.1.drString found in binary or memory: https://img.yqqylhh.com/3658cctp/350-50.png
            Source: chromecache_253.1.dr, chromecache_239.1.drString found in binary or memory: https://img.yqqylhh.com/3658cctp/fenx.png
            Source: chromecache_131.1.dr, chromecache_206.1.drString found in binary or memory: https://landun.sdwok.cn/js/vcaptcha0.js
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://pwinxhwchqn.com/USDT/black/index.html
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://pwinxhwchqn.com/USDT/pc/index.html
            Source: chromecache_202.1.dr, chromecache_307.1.drString found in binary or memory: https://pwinxhwchqn.com/USDT/public/index.html
            Source: chromecache_257.1.drString found in binary or memory: https://ssl.captcha.qq.com/TCaptcha.js
            Source: chromecache_253.1.dr, chromecache_239.1.drString found in binary or memory: https://vm.sudracept.com/0fb5wwzv06c320j8hv6vi1p9qp
            Source: chromecache_223.1.dr, chromecache_277.1.drString found in binary or memory: https://www.countryflags.io/US/emoji.png
            Source: chromecache_223.1.dr, chromecache_277.1.drString found in binary or memory: https://www.countryflags.io/US/flat/64.png
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: unknownHTTPS traffic detected: 216.58.212.132:443 -> 192.168.2.8:49693 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49696 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 47.246.46.229:443 -> 192.168.2.8:49702 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 157.255.220.168:443 -> 192.168.2.8:49701 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 212.132.117.42:443 -> 192.168.2.8:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 212.132.117.42:443 -> 192.168.2.8:49714 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49728 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49725 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49727 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49729 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 3.5.236.22:443 -> 192.168.2.8:49780 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 3.5.238.183:443 -> 192.168.2.8:49797 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 52.128.228.30:443 -> 192.168.2.8:49899 version: TLS 1.2
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5436_534521352Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5436_534521352Jump to behavior
            Source: classification engineClassification label: mal72.phis.win@22/315@40/14
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2080,i,2550694741855887837,2522628378556514089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1952 /prefetch:3
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://3658505.cc/"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2080,i,2550694741855887837,2522628378556514089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1952 /prefetch:3Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: chromecache_242.1.dr, chromecache_312.1.drBinary or memory string: EOqemU
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            1
            Process Injection
            1
            Masquerading
            OS Credential Dumping1
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
            Deobfuscate/Decode Files or Information
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            File Deletion
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.