Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
46s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
22/09/2022, 03:09 UTC
Static task
static1
Behavioral task
behavioral1
Sample
998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe
Resource
win10v2004-20220812-en
General
-
Target
998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe
-
Size
1.4MB
-
MD5
bd4fe4e8dba15484e7bcae70bf953abb
-
SHA1
ec6b9c3c1a65f7d7c6a7021cc8b854c8d0761e5a
-
SHA256
998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8
-
SHA512
f24be8c22b3a92d6d7ddf10a6ed577d9ba755371400c245825ce18d99a9fc0786c79de67557c5f83ea37dac82ba2eb47d95a221ff1d5cd6400f461e4eeae5a31
-
SSDEEP
24576:EEsZg89x5NU+wnzihMeDfWmASWKBzTXBfxztO9gk8NaUeNbht1QxOH2lGwsTa:EEsJnEevhTHZOy3NgbhIGKGS
Malware Config
Signatures
-
joker
Joker is an Android malware that targets billing and SMS fraud.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.2dama.com\ = "63" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.2dama.com 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\2dama.com\NumberOfSubdomains = "1" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\2dama.com 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\2dama.com\Total = "63" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.2dama.com\ = "126" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\2dama.com\Total = "126" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "63" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "126" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe -
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FCAA32E7-B054-4E44-8EFE-C24329CB7D9F}\ProgID\ = "998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.GHSProtocol" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FCAA32E7-B054-4E44-8EFE-C24329CB7D9F}\ = "Embedded Async Pluggable Protocol" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FCAA32E7-B054-4E44-8EFE-C24329CB7D9F}\LocalServer32 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FCAA32E7-B054-4E44-8EFE-C24329CB7D9F}\LocalServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.GHSProtocol 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.GHSProtocol\ = "Embedded Async Pluggable Protocol" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.GHSProtocol\Clsid 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FCAA32E7-B054-4E44-8EFE-C24329CB7D9F} 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.GHSProtocol\Clsid\ = "{FCAA32E7-B054-4E44-8EFE-C24329CB7D9F}" 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FCAA32E7-B054-4E44-8EFE-C24329CB7D9F}\ProgID 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\Blob = 04000000010000001000000079e4a9840d7d3a96d7c04fe2434c892e0f0000000100000014000000b34ddd372ed92e8f2abfbb9e20a9d31f204f194b090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000003de503556d14cbb66f0a3e21b1bc397b23dd1550b00000001000000120000004400690067006900430065007200740000001d000000010000001000000059779e39e21a2e3dfced6857ed5c5fd9030000000100000014000000a8985d3a65e5e5c4b2d7d66d40c6dd2fb19c54361900000001000000100000000f3a0527d242de2dc98e5cfcb1e991ee2000000001000000b3030000308203af30820297a0030201020210083be056904246b1a1756ac95991c74a300d06092a864886f70d01010505003061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3061310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3120301e06035504031317446967694365727420476c6f62616c20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100e23be11172dea8a4d3a357aa50a28f0b7790c9a2a5ee12ce965b010920cc0193a74e30b753f743c46900579de28d22dd870640008109cece1b83bfdfcd3b7146e2d666c705b37627168f7b9e1e957deeb748a308dad6af7a0c3906657f4a5d1fbc17f8abbeee28d7747f7a78995985686e5c23324bbf4ec0e85a6de370bf7710bffc01f685d9a844105832a97518d5d1a2be47e2276af49a33f84908608bd45fb43a84bfa1aa4a4c7d3ecf4f5f6c765ea04b37919edc22e66dce141a8e6acbfecdb3146417c75b299e32bff2eefad30b42d4abb74132da0cd4eff881d5bb8d583fb51be84928a270da3104ddf7b216f24c0a4e07a8ed4a3d5eb57fa390c3af270203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041403de503556d14cbb66f0a3e21b1bc397b23dd155301f0603551d2304183016801403de503556d14cbb66f0a3e21b1bc397b23dd155300d06092a864886f70d01010505000382010100cb9c37aa4813120afadd449c4f52b0f4dfae04f5797908a32418fc4b2b84c02db9d5c7fef4c11f58cbb86d9c7a74e79829ab11b5e370a0a1cd4c8899938c9170e2ab0f1cbe93a9ff63d5e40760d3a3bf9d5b09f1d58ee353f48e63fa3fa7dbb466df6266d6d16e418df22db5ea774a9f9d58e22b59c04023ed2d2882453e7954922698e08048a837eff0d6796016deace80ecd6eac4417382f49dae1453e2ab93653cf3a5006f72ee8c457496c612118d504ad783c2c3a806ba7ebaf1514e9d889c1b9386ce2916c8aff64b977255730c01b24a3e1dce9df477cb5b424080530ec2dbd0bbf45bf50b9a9f3eb980112adc888c698345f8d0a3cc6e9d595956dde 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030853000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c00b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: 33 1288 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1288 AUDIODG.EXE Token: 33 1288 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1288 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1680 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe 1680 998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe"C:\Users\Admin\AppData\Local\Temp\998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe"1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
PID:1680
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5601⤵
- Suspicious use of AdjustPrivilegeToken
PID:1288
Network
-
Remote address:8.8.8.8:53Requestwww.2dama.comIN AResponsewww.2dama.comIN A147.255.233.71
-
GEThttp://www.2dama.com/menu/en/23.txt998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:147.255.233.71:80RequestGET /menu/en/23.txt HTTP/1.1
Accept: application/x-ms-application, image/jpeg, application/xaml+xml, image/gif, image/pjpeg, application/x-ms-xbap, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: www.2dama.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:06 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Content-Encoding: gzip
-
GEThttp://www.2dama.com/text/en/23.html998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:147.255.233.71:80RequestGET /text/en/23.html HTTP/1.1
Accept: application/x-ms-application, image/jpeg, application/xaml+xml, image/gif, image/pjpeg, application/x-ms-xbap, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: www.2dama.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:06 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Content-Encoding: gzip
-
GEThttp://www.2dama.com/common.js998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:147.255.233.71:80RequestGET /common.js HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/menu/en/23.txt
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: www.2dama.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:07 GMT
Content-Type: application/x-javascript
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Content-Encoding: gzip
-
Remote address:147.255.233.71:80RequestGET /tj.js HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/menu/en/23.txt
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: www.2dama.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:07 GMT
Content-Type: application/x-javascript
Content-Length: 518
Connection: keep-alive
-
GEThttp://www.2dama.com/common.js998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:147.255.233.71:80RequestGET /common.js HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/text/en/23.html
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: www.2dama.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:07 GMT
Content-Type: application/x-javascript
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Content-Encoding: gzip
-
Remote address:147.255.233.71:80RequestGET /tj.js HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/text/en/23.html
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: www.2dama.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:07 GMT
Content-Type: application/x-javascript
Content-Length: 518
Connection: keep-alive
-
Remote address:8.8.8.8:53Requesthm.baidu.comIN AResponsehm.baidu.comIN CNAMEhm.e.shifen.comhm.e.shifen.comIN A103.235.46.191
-
GEThttps://hm.baidu.com/hm.js?227bb1c9af9569e26f31438c88d79f27998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.235.46.191:443RequestGET /hm.js?227bb1c9af9569e26f31438c88d79f27 HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/menu/en/23.txt
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hm.baidu.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Length: 11338
Content-Type: application/javascript
Date: Thu, 22 Sep 2022 03:10:09 GMT
Etag: e5777b591149cd4e6bdbb98f5d7b1acc
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Server: apache
Set-Cookie: HMACCOUNT=39C28E9535C9B99E; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800
-
GEThttps://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=1&et=0&ja=1&ln=en-us&lo=0&rnd=951703207&si=7b10e7eadaec4e3cadc100eb8cbb3196&v=1.2.97&lv=1&sn=20830&r=0&ww=1&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Fmenu%2Fen%2F23.txt&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.235.46.191:443RequestGET /hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=1&et=0&ja=1&ln=en-us&lo=0&rnd=951703207&si=7b10e7eadaec4e3cadc100eb8cbb3196&v=1.2.97&lv=1&sn=20830&r=0&ww=1&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Fmenu%2Fen%2F23.txt&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8 HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/menu/en/23.txt
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hm.baidu.com
Connection: Keep-Alive
Cookie: HMACCOUNT=7531EA1E059609ED
ResponseHTTP/1.1 200 OK
Content-Length: 43
Content-Type: image/gif
Date: Thu, 22 Sep 2022 03:10:12 GMT
Pragma: no-cache
Server: apache
Strict-Transport-Security: max-age=172800
X-Content-Type-Options: nosniff
-
GEThttps://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=1&et=0&ja=1&ln=en-us&lo=0&rnd=951703207&si=7b10e7eadaec4e3cadc100eb8cbb3196&v=1.2.97&lv=1&sn=20830&r=0&ww=1&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Fmenu%2Fen%2F23.txt&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.235.46.191:443RequestGET /hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=1&et=0&ja=1&ln=en-us&lo=0&rnd=951703207&si=7b10e7eadaec4e3cadc100eb8cbb3196&v=1.2.97&lv=1&sn=20830&r=0&ww=1&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Fmenu%2Fen%2F23.txt&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8 HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/text/en/23.html
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hm.baidu.com
Connection: Keep-Alive
Cookie: HMACCOUNT=7531EA1E059609ED
ResponseHTTP/1.1 200 OK
Content-Length: 43
Content-Type: image/gif
Date: Thu, 22 Sep 2022 03:10:12 GMT
Pragma: no-cache
Server: apache
Strict-Transport-Security: max-age=172800
X-Content-Type-Options: nosniff
-
GEThttps://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=22&et=0&ja=1&ln=en-us&lo=0&rnd=1612679865&si=227bb1c9af9569e26f31438c88d79f27&v=1.2.97&lv=1&sn=20830&r=0&ww=1024&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Ftext%2Fen%2F23.html&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.235.46.191:443RequestGET /hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=22&et=0&ja=1&ln=en-us&lo=0&rnd=1612679865&si=227bb1c9af9569e26f31438c88d79f27&v=1.2.97&lv=1&sn=20830&r=0&ww=1024&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Ftext%2Fen%2F23.html&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8 HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/menu/en/23.txt
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hm.baidu.com
Connection: Keep-Alive
Cookie: HMACCOUNT=7531EA1E059609ED
ResponseHTTP/1.1 200 OK
Content-Length: 43
Content-Type: image/gif
Date: Thu, 22 Sep 2022 03:10:12 GMT
Pragma: no-cache
Server: apache
Strict-Transport-Security: max-age=172800
X-Content-Type-Options: nosniff
-
GEThttps://hm.baidu.com/hm.js?7b10e7eadaec4e3cadc100eb8cbb3196998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.235.46.191:443RequestGET /hm.js?7b10e7eadaec4e3cadc100eb8cbb3196 HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/menu/en/23.txt
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hm.baidu.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Length: 11340
Content-Type: application/javascript
Date: Thu, 22 Sep 2022 03:10:09 GMT
Etag: 958967508f9ad94d1cfc74822a0252b3
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Server: apache
Set-Cookie: HMACCOUNT=F5D7ECC3886D7CED; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800
-
GEThttps://hm.baidu.com/hm.js?227bb1c9af9569e26f31438c88d79f27998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.235.46.191:443RequestGET /hm.js?227bb1c9af9569e26f31438c88d79f27 HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/text/en/23.html
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hm.baidu.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Length: 11338
Content-Type: application/javascript
Date: Thu, 22 Sep 2022 03:10:09 GMT
Etag: d4410f9ec15d8836e2be29569079bc99
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Server: apache
Set-Cookie: HMACCOUNT=2A87C0819EBE521A; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800
-
GEThttps://hm.baidu.com/hm.js?7b10e7eadaec4e3cadc100eb8cbb3196998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.235.46.191:443RequestGET /hm.js?7b10e7eadaec4e3cadc100eb8cbb3196 HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/text/en/23.html
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hm.baidu.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Content-Length: 11340
Content-Type: application/javascript
Date: Thu, 22 Sep 2022 03:10:10 GMT
Etag: d75e75b0874e3a5c4499abce2b56f6de
P3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
Server: apache
Set-Cookie: HMACCOUNT=7531EA1E059609ED; Path=/; Domain=hm.baidu.com; Expires=Sun, 18 Jan 2038 00:00:00 GMT
Strict-Transport-Security: max-age=172800
-
GEThttps://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=22&et=0&ja=1&ln=en-us&lo=0&rnd=1612679865&si=227bb1c9af9569e26f31438c88d79f27&v=1.2.97&lv=1&sn=20830&r=0&ww=1024&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Ftext%2Fen%2F23.html&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.235.46.191:443RequestGET /hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=22&et=0&ja=1&ln=en-us&lo=0&rnd=1612679865&si=227bb1c9af9569e26f31438c88d79f27&v=1.2.97&lv=1&sn=20830&r=0&ww=1024&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Ftext%2Fen%2F23.html&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8 HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/text/en/23.html
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hm.baidu.com
Connection: Keep-Alive
Cookie: HMACCOUNT=7531EA1E059609ED
ResponseHTTP/1.1 200 OK
Content-Length: 43
Content-Type: image/gif
Date: Thu, 22 Sep 2022 03:10:12 GMT
Pragma: no-cache
Server: apache
Strict-Transport-Security: max-age=172800
X-Content-Type-Options: nosniff
-
GEThttps://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=22&et=0&ja=1&ln=en-us&lo=0<=1663823409&rnd=1980607529&si=7b10e7eadaec4e3cadc100eb8cbb3196&v=1.2.97&lv=2&sn=20830&r=0&ww=1024&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Ftext%2Fen%2F23.html&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.235.46.191:443RequestGET /hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=22&et=0&ja=1&ln=en-us&lo=0<=1663823409&rnd=1980607529&si=7b10e7eadaec4e3cadc100eb8cbb3196&v=1.2.97&lv=2&sn=20830&r=0&ww=1024&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Ftext%2Fen%2F23.html&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8 HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/text/en/23.html
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hm.baidu.com
Connection: Keep-Alive
Cookie: HMACCOUNT=7531EA1E059609ED
ResponseHTTP/1.1 200 OK
Content-Length: 43
Content-Type: image/gif
Date: Thu, 22 Sep 2022 03:10:12 GMT
Pragma: no-cache
Server: apache
Strict-Transport-Security: max-age=172800
X-Content-Type-Options: nosniff
-
GEThttps://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=1&et=0&ja=1&ln=en-us&lo=0<=1663823410&rnd=417362007&si=227bb1c9af9569e26f31438c88d79f27&v=1.2.97&lv=2&sn=20830&r=0&ww=1&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Fmenu%2Fen%2F23.txt&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.235.46.191:443RequestGET /hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=1&et=0&ja=1&ln=en-us&lo=0<=1663823410&rnd=417362007&si=227bb1c9af9569e26f31438c88d79f27&v=1.2.97&lv=2&sn=20830&r=0&ww=1&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Fmenu%2Fen%2F23.txt&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8 HTTP/1.1
Accept: */*
Referer: http://www.2dama.com/menu/en/23.txt
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: hm.baidu.com
Connection: Keep-Alive
Cookie: HMACCOUNT=7531EA1E059609ED
ResponseHTTP/1.1 200 OK
Content-Length: 43
Content-Type: image/gif
Date: Thu, 22 Sep 2022 03:10:12 GMT
Pragma: no-cache
Server: apache
Strict-Transport-Security: max-age=172800
X-Content-Type-Options: nosniff
-
Remote address:8.8.8.8:53Requestmitao01.barIN AResponsemitao01.barIN A154.198.231.226
-
Remote address:154.198.231.226:8443RequestGET / HTTP/1.1
Accept: application/x-ms-application, image/jpeg, application/xaml+xml, image/gif, image/pjpeg, application/x-ms-xbap, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*
Referer: http://www.2dama.com/menu/en/23.txt
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: mitao01.bar:8443
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:19 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000
Content-Encoding: gzip
-
Remote address:154.198.231.226:8443RequestGET / HTTP/1.1
Accept: application/x-ms-application, image/jpeg, application/xaml+xml, image/gif, image/pjpeg, application/x-ms-xbap, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*
Referer: http://www.2dama.com/text/en/23.html
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: mitao01.bar:8443
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:08 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000
Content-Encoding: gzip
-
GEThttps://mitao01.bar:8443/template/kuli02/css/common.css?v=0429998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:154.198.231.226:8443RequestGET /template/kuli02/css/common.css?v=0429 HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: mitao01.bar:8443
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:10 GMT
Content-Type: text/css
Last-Modified: Fri, 29 Apr 2022 13:36:56 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"626be9f8-1bce"
Expires: Thu, 22 Sep 2022 15:10:10 GMT
Cache-Control: max-age=43200
Strict-Transport-Security: max-age=31536000
Content-Encoding: gzip
-
GEThttps://mitao01.bar:8443/template/kuli02/css/style.css?v=2998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:154.198.231.226:8443RequestGET /template/kuli02/css/style.css?v=2 HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: mitao01.bar:8443
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:11 GMT
Content-Type: text/css
Last-Modified: Wed, 12 Jan 2022 14:03:10 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"61dedf9e-cb6a"
Expires: Thu, 22 Sep 2022 15:10:11 GMT
Cache-Control: max-age=43200
Strict-Transport-Security: max-age=31536000
Content-Encoding: gzip
-
GEThttps://mitao01.bar:8443/template/kuli02/images/loading.svg998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:154.198.231.226:8443RequestGET /template/kuli02/images/loading.svg HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: mitao01.bar:8443
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:12 GMT
Content-Type: image/svg+xml
Content-Length: 506
Last-Modified: Thu, 06 Jan 2022 11:04:48 GMT
Connection: keep-alive
ETag: "61d6ccd0-1fa"
Strict-Transport-Security: max-age=31536000
Accept-Ranges: bytes
-
Remote address:8.8.8.8:53Requestvecukb.comIN AResponsevecukb.comIN CNAMEyd11_02-aq-01.cdn-ng.netyd11_02-aq-01.cdn-ng.netIN A45.61.212.170yd11_02-aq-01.cdn-ng.netIN A103.170.15.42yd11_02-aq-01.cdn-ng.netIN A103.170.15.57yd11_02-aq-01.cdn-ng.netIN A103.189.108.93yd11_02-aq-01.cdn-ng.netIN A45.61.212.132
-
Remote address:8.8.8.8:53Requestcdn.staticfile.orgIN AResponsecdn.staticfile.orgIN CNAMEiduwdjf.qiniudns.comiduwdjf.qiniudns.comIN CNAMEoverseaweb3.china.line.qiniudns.comoverseaweb3.china.line.qiniudns.comIN CNAMEimportantglobalcdnweb.qiniu.com.w.cdngslb.comimportantglobalcdnweb.qiniu.com.w.cdngslb.comIN A47.246.48.206
-
Remote address:8.8.8.8:53Requestvgvjkw.comIN AResponsevgvjkw.comIN CNAMEyd11_02-aq-01.cdn-ng.netyd11_02-aq-01.cdn-ng.netIN A45.61.212.170yd11_02-aq-01.cdn-ng.netIN A103.170.15.42yd11_02-aq-01.cdn-ng.netIN A103.170.15.57yd11_02-aq-01.cdn-ng.netIN A103.189.108.93yd11_02-aq-01.cdn-ng.netIN A45.61.212.132
-
Remote address:8.8.8.8:53Requestvesdsp.comIN AResponsevesdsp.comIN CNAMEyd11_02-aq-01.cdn-ng.netyd11_02-aq-01.cdn-ng.netIN A45.61.212.171yd11_02-aq-01.cdn-ng.netIN A103.170.15.41yd11_02-aq-01.cdn-ng.netIN A103.170.15.56yd11_02-aq-01.cdn-ng.netIN A103.189.108.94yd11_02-aq-01.cdn-ng.netIN A45.61.212.131
-
Remote address:8.8.8.8:53Request539397377.comIN AResponse539397377.comIN CNAMEzhenzhu-01.oss-cn-hongkong.aliyuncs.comzhenzhu-01.oss-cn-hongkong.aliyuncs.comIN A47.75.19.14
-
Remote address:8.8.8.8:53Request65211351892.comIN AResponse65211351892.comIN CNAMEyd11_13-site-02.cdn-ng.netyd11_13-site-02.cdn-ng.netIN A45.61.212.227yd11_13-site-02.cdn-ng.netIN A103.170.15.97yd11_13-site-02.cdn-ng.netIN A103.170.15.101yd11_13-site-02.cdn-ng.netIN A103.170.15.107yd11_13-site-02.cdn-ng.netIN A103.170.15.112yd11_13-site-02.cdn-ng.netIN A45.61.212.50yd11_13-site-02.cdn-ng.netIN A45.61.212.54yd11_13-site-02.cdn-ng.netIN A45.61.212.58yd11_13-site-02.cdn-ng.netIN A45.61.212.117yd11_13-site-02.cdn-ng.netIN A45.61.212.122yd11_13-site-02.cdn-ng.netIN A45.61.212.128yd11_13-site-02.cdn-ng.netIN A45.61.212.217yd11_13-site-02.cdn-ng.netIN A45.61.212.223
-
Remote address:8.8.8.8:53Request73652253191.comIN AResponse73652253191.comIN CNAMEyd11_13-site-02.cdn-ng.netyd11_13-site-02.cdn-ng.netIN A103.170.15.99yd11_13-site-02.cdn-ng.netIN A103.170.15.104yd11_13-site-02.cdn-ng.netIN A103.170.15.108yd11_13-site-02.cdn-ng.netIN A103.170.15.114yd11_13-site-02.cdn-ng.netIN A45.61.212.46yd11_13-site-02.cdn-ng.netIN A45.61.212.51yd11_13-site-02.cdn-ng.netIN A45.61.212.59yd11_13-site-02.cdn-ng.netIN A45.61.212.116yd11_13-site-02.cdn-ng.netIN A45.61.212.124yd11_13-site-02.cdn-ng.netIN A103.170.15.80yd11_13-site-02.cdn-ng.netIN A103.170.15.85yd11_13-site-02.cdn-ng.netIN A103.170.15.89yd11_13-site-02.cdn-ng.netIN A103.170.15.94
-
Remote address:8.8.8.8:53Requestkvexx.comIN AResponsekvexx.comIN A64.32.13.142
-
Remote address:8.8.8.8:53Requestkvevv.comIN AResponsekvevv.comIN A78.46.107.74
-
Remote address:8.8.8.8:53Requestkzeaa.comIN AResponsekzeaa.comIN A104.143.94.110
-
Remote address:8.8.8.8:53Requestkveww.comIN AResponsekveww.comIN A104.143.94.110
-
Remote address:8.8.8.8:53Requestkvezz.comIN AResponsekvezz.comIN A45.154.215.92
-
Remote address:8.8.8.8:53Requestkzerr.comIN AResponsekzerr.comIN A104.143.94.110
-
Remote address:8.8.8.8:53Requestkvemm.comIN AResponsekvemm.comIN A45.154.214.206
-
Remote address:8.8.8.8:53Requestkveii.comIN AResponsekveii.comIN A104.143.94.110
-
Remote address:8.8.8.8:53Requestkzecc.comIN AResponsekzecc.comIN A104.143.94.110
-
Remote address:8.8.8.8:53Requestde88deggtp89.comIN AResponsede88deggtp89.comIN CNAMEtp.miqiaksdlfkadsc.comtp.miqiaksdlfkadsc.comIN CNAMEgtm-cn-tl32r2nia0c.gtm-a2b4.comgtm-cn-tl32r2nia0c.gtm-a2b4.comIN A154.214.13.34gtm-cn-tl32r2nia0c.gtm-a2b4.comIN A154.214.13.35gtm-cn-tl32r2nia0c.gtm-a2b4.comIN A23.224.145.233gtm-cn-tl32r2nia0c.gtm-a2b4.comIN A23.224.145.234gtm-cn-tl32r2nia0c.gtm-a2b4.comIN A23.224.145.235
-
Remote address:8.8.8.8:53Requestdimg04.c-ctrip.comIN AResponsedimg04.c-ctrip.comIN CNAMEdimg04.c-ctrip.com.ctripgslb.comdimg04.c-ctrip.com.ctripgslb.comIN CNAMEc11978.edgekey.netc11978.edgekey.netIN CNAMEe11978.a.akamaiedge.nete11978.a.akamaiedge.netIN A104.74.225.127
-
Remote address:8.8.8.8:53Requestimg.byznc.xyzIN AResponseimg.byznc.xyzIN CNAMEdns.imgapp.topdns.imgapp.topIN A3.36.126.81dns.imgapp.topIN A23.225.228.58dns.imgapp.topIN A23.225.228.34dns.imgapp.topIN A23.225.222.2dns.imgapp.topIN A23.225.222.18
-
Remote address:8.8.8.8:53Requestimg.x971.xyzIN AResponseimg.x971.xyzIN CNAMEdns.imgapp.topdns.imgapp.topIN A3.36.126.81dns.imgapp.topIN A23.225.222.2dns.imgapp.topIN A23.225.228.34dns.imgapp.topIN A23.225.222.18dns.imgapp.topIN A23.225.228.58
-
Remote address:8.8.8.8:53Requestuu99k.comIN AResponseuu99k.comIN CNAMEtp.meimeialsdfkladslf.comtp.meimeialsdfkladslf.comIN CNAMEgtm-cn-tl32u3a9801.gtm-a2b4.comgtm-cn-tl32u3a9801.gtm-a2b4.comIN A23.224.145.194gtm-cn-tl32u3a9801.gtm-a2b4.comIN A23.224.145.195gtm-cn-tl32u3a9801.gtm-a2b4.comIN A23.224.145.196gtm-cn-tl32u3a9801.gtm-a2b4.comIN A23.224.145.197gtm-cn-tl32u3a9801.gtm-a2b4.comIN A23.224.145.198gtm-cn-tl32u3a9801.gtm-a2b4.comIN A23.224.145.199gtm-cn-tl32u3a9801.gtm-a2b4.comIN A23.225.89.147
-
Remote address:8.8.8.8:53Requestimg.777766.coIN AResponseimg.777766.coIN CNAMEdns.imgapp.topdns.imgapp.topIN A3.36.126.81dns.imgapp.topIN A23.225.228.34dns.imgapp.topIN A23.225.222.18dns.imgapp.topIN A23.225.228.58dns.imgapp.topIN A23.225.222.2
-
Remote address:8.8.8.8:53Requestp.qlogo.cnIN AResponsep.qlogo.cnIN CNAMEp.qpic.cnp.qpic.cnIN A43.129.255.47p.qpic.cnIN A43.154.254.32
-
Remote address:8.8.8.8:53Requesttaiwtp1.comIN AResponsetaiwtp1.comIN A220.128.218.220
-
GEThttps://vesdsp.com/6cb226f219fa4e02b7b8e883e925bab1.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.171:443RequestGET /6cb226f219fa4e02b7b8e883e925bab1.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: vesdsp.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "62c3008b-77cd5"
Server: nginx
Date: Wed, 21 Sep 2022 06:51:32 GMT
Content-Type: image/gif
Last-Modified: Mon, 04 Jul 2022 15:00:27 GMT
Accept-Ranges: bytes
X-Cache: HIT from cloud-us5-cdnb-11
Content-Length: 490709
-
GEThttps://vesdsp.com/7f825971f7e7450a890a68c6e6ee84b5.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.171:443RequestGET /7f825971f7e7450a890a68c6e6ee84b5.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: vesdsp.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "63075b25-4422d"
Server: nginx
Date: Wed, 21 Sep 2022 06:51:32 GMT
Content-Type: image/gif
Last-Modified: Thu, 25 Aug 2022 11:21:09 GMT
Accept-Ranges: bytes
X-Cache: HIT from cloud-us5-cdnb-11
Content-Length: 279085
-
GEThttps://539397377.com/e437cf7382cd402480ea7f9f49ed810b.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.75.19.14:443RequestGET /e437cf7382cd402480ea7f9f49ed810b.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: 539397377.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: image/gif
Content-Length: 160933
Connection: keep-alive
x-oss-request-id: 632BD215FC567C3630AE030E
Accept-Ranges: bytes
ETag: "555C1429E6BDD0B2DD0308ED1241D3A7"
Last-Modified: Mon, 19 Sep 2022 13:17:16 GMT
x-oss-object-type: Normal
x-oss-hash-crc64ecma: 15633581411753570161
x-oss-storage-class: Standard
Content-MD5: VVwUKea90LLdAwjtEkHTpw==
x-oss-server-time: 1
-
GEThttps://73652253191.com/24bf3588a89d41dbabe6c8b812da93b7.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.170.15.99:443RequestGET /24bf3588a89d41dbabe6c8b812da93b7.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: 73652253191.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "63185892-212a6"
Date: Mon, 19 Sep 2022 06:28:21 GMT
Content-Type: image/gif
Server: nginx
Last-Modified: Wed, 07 Sep 2022 08:38:42 GMT
Accept-Ranges: bytes
X-Cache: HIT from yd11_13-cdn-g01-la2-29
Content-Length: 135846
-
GEThttps://kveww.com/c3fb53e0b25270e528971f49cc080eac.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.143.94.110:443RequestGET /c3fb53e0b25270e528971f49cc080eac.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: kveww.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://kvhqqq.top/c3fb53e0b25270e528971f49cc080eac.gif
Strict-Transport-Security: max-age=31536000
-
GEThttps://dimg04.c-ctrip.com/images/03964120009z0w8i44344.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.74.225.127:443RequestGET /images/03964120009z0w8i44344.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: dimg04.c-ctrip.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Length: 445879
Access-Control-Allow-Origin: *
Last-Modified: Tue, 12 May 2015 01:00:00 GMT
Cache-Control: max-age=15302641
Expires: Sat, 18 Mar 2023 05:54:12 GMT
Date: Thu, 22 Sep 2022 03:10:11 GMT
Connection: keep-alive
Timing-Allow-Origin: *
-
GEThttps://dimg04.c-ctrip.com/images/0395e120009z0vxy6FCFD.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.74.225.127:443RequestGET /images/0395e120009z0vxy6FCFD.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: dimg04.c-ctrip.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Length: 57042
Access-Control-Allow-Origin: *
Last-Modified: Tue, 12 May 2015 01:00:00 GMT
Cache-Control: max-age=15306586
Expires: Sat, 18 Mar 2023 06:59:58 GMT
Date: Thu, 22 Sep 2022 03:10:12 GMT
Connection: keep-alive
Timing-Allow-Origin: *
-
GEThttps://dimg04.c-ctrip.com/images/0395s120009rrkqgpCDF2.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.74.225.127:443RequestGET /images/0395s120009rrkqgpCDF2.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: dimg04.c-ctrip.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Length: 817338
Access-Control-Allow-Origin: *
Last-Modified: Tue, 12 May 2015 01:00:00 GMT
X-EdgeConnect-MidMile-RTT: 0
X-EdgeConnect-Origin-MEX-Latency: 56
Cache-Control: max-age=11690666
Expires: Sat, 04 Feb 2023 10:34:37 GMT
Date: Thu, 22 Sep 2022 03:10:11 GMT
Connection: keep-alive
Timing-Allow-Origin: *
-
GEThttps://kvezz.com/ff82ede81a5bf7b5ff047745ebd831ad.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.154.215.92:443RequestGET /ff82ede81a5bf7b5ff047745ebd831ad.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: kvezz.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://acoossu.top/ff82ede81a5bf7b5ff047745ebd831ad.gif
Strict-Transport-Security: max-age=31536000
-
GEThttps://img.byznc.xyz/images/632977e9f27402a44020f53a.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:3.36.126.81:443RequestGET /images/632977e9f27402a44020f53a.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: img.byznc.xyz
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
Connection: keep-alive
Referrer-Policy: no-referrer
Location: https://p3.douyinpic.com/obj/tos-cn-i-dy/8abd050bc2a342279a76fb30d3677f28
Cache-Control: max-age=3600
-
GEThttps://uu99k.com/image/1ny-960x160.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:23.224.145.194:443RequestGET /image/1ny-960x160.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: uu99k.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 171827
Connection: keep-alive
Last-Modified: Fri, 16 Sep 2022 07:56:22 GMT
ETag: "63242c26-29f33"
Expires: Sat, 22 Oct 2022 01:29:22 GMT
Cache-Control: max-age=2592000
Server: cdn-ddos-cc
X-Cache-Status: HIT
Accept-Ranges: bytes
-
GEThttps://cdn.staticfile.org/jquery/1.12.4/jquery.min.js998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.246.48.206:443RequestGET /jquery/1.12.4/jquery.min.js HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: cdn.staticfile.org
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
Content-Length: 33987
Connection: keep-alive
Date: Wed, 21 Sep 2022 09:23:03 GMT
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: X-Log, X-Reqid
Access-Control-Max-Age: 2592000
Cache-Control: public, max-age=31536000
Etag: "Flqdz772VaJmjni66-qo3G9B2Nq7.gz"
Vary: Accept-Encoding
X-Reqid: HJYAAAB0o93L1RYX
X-Svr: IO
X-Qiniu-Zone: 0
X-Log: X-Log
Accept-Ranges: bytes
Content-Disposition: inline; filename="jquery.min.js"; filename*=utf-8''jquery.min.js
Content-Transfer-Encoding: binary
Last-Modified: Fri, 21 Oct 2016 08:51:50 GMT
Ali-Swift-Global-Savetime: 1663752184
Via: cache25.l2de2[0,0,304-0,H], cache17.l2de2[1,0], cache2.nl2[0,0,200-0,H], cache3.nl2[1,0]
Content-Encoding: gzip
Age: 64027
X-Cache: HIT TCP_MEM_HIT dirn:4:119210062
X-Swift-SaveTime: Wed, 21 Sep 2022 09:23:29 GMT
X-Swift-CacheTime: 86375
Timing-Allow-Origin: *
EagleId: 2ff6309716638162119558396e
-
GEThttps://cdn.staticfile.org/twitter-bootstrap/3.4.1/js/bootstrap.min.js998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.246.48.206:443RequestGET /twitter-bootstrap/3.4.1/js/bootstrap.min.js HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: cdn.staticfile.org
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript
Content-Length: 10926
Connection: keep-alive
Date: Wed, 21 Sep 2022 05:47:58 GMT
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: X-Log, X-Reqid
Access-Control-Max-Age: 2592000
Cache-Control: public, max-age=31536000
Etag: "FrFv2CJr1r-wjlaPGx0KIdYCR877.gz"
Vary: Accept-Encoding
X-Reqid: GZIAAABkOBUPyhYX
X-Svr: IO
X-Qiniu-Zone: 0
X-Log: X-Log
Accept-Ranges: bytes
Content-Disposition: inline; filename="bootstrap.min.js"; filename*=utf-8''bootstrap.min.js
Content-Md5: LzS2MP/jC6L/K5Hj88MioQ==
Content-Transfer-Encoding: binary
Last-Modified: Mon, 18 Feb 2019 14:03:03 GMT
Ali-Swift-Global-Savetime: 1663739278
Via: cache16.l2de2[0,0,304-0,H], cache4.l2de2[1,0], cache2.nl2[0,0,200-0,H], cache8.nl2[1,0]
Content-Encoding: gzip
Age: 76933
X-Cache: HIT TCP_MEM_HIT dirn:4:18829860
X-Swift-SaveTime: Wed, 21 Sep 2022 06:06:06 GMT
X-Swift-CacheTime: 85312
Timing-Allow-Origin: *
EagleId: 2ff6309c16638162112426546e
-
GEThttps://cdn.staticfile.org/twitter-bootstrap/3.4.1/css/bootstrap.min.css998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.246.48.206:443RequestGET /twitter-bootstrap/3.4.1/css/bootstrap.min.css HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: cdn.staticfile.org
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: text/css
Content-Length: 19704
Connection: keep-alive
Date: Wed, 21 Sep 2022 10:31:15 GMT
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: X-Log, X-Reqid
Access-Control-Max-Age: 2592000
Cache-Control: public, max-age=31536000
Etag: "FrCXL9zOgv1YPUwszD8uPfdAShnQ.gz"
Vary: Accept-Encoding
X-Reqid: WiYAAABUiXmE2RYX
X-Svr: IO
X-Qiniu-Zone: 0
X-Log: X-Log
Accept-Ranges: bytes
Content-Disposition: inline; filename="bootstrap.min.css"; filename*=utf-8''bootstrap.min.css
Content-Md5: f4lTfq9ga/9J9cwafCTbyg==
Content-Transfer-Encoding: binary
Last-Modified: Mon, 18 Feb 2019 13:57:36 GMT
Ali-Swift-Global-Savetime: 1663756275
Via: cache5.l2de2[0,0,304-0,H], cache4.l2de2[1,0], cache5.nl2[0,0,200-0,H], cache8.nl2[1,0]
Content-Encoding: gzip
Age: 59936
X-Cache: HIT TCP_MEM_HIT dirn:1:306621681
X-Swift-SaveTime: Wed, 21 Sep 2022 10:35:07 GMT
X-Swift-CacheTime: 86168
Timing-Allow-Origin: *
EagleId: 2ff6309c16638162112826603e
-
GEThttps://cdn.staticfile.org/jquery.lazyload/1.9.1/jquery.lazyload.min.js998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.246.48.206:443RequestGET /jquery.lazyload/1.9.1/jquery.lazyload.min.js HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: cdn.staticfile.org
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript
Content-Length: 1308
Connection: keep-alive
Date: Wed, 21 Sep 2022 10:41:14 GMT
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: X-Log, X-Reqid
Access-Control-Max-Age: 2592000
Cache-Control: public, max-age=31536000
Etag: "FjODGOkwSHsnkae89TrUYBYwzEHi.gz"
Vary: Accept-Encoding
X-Reqid: EqMAAAA9bAUQ2hYX
X-Svr: IO
X-Qiniu-Zone: 0
X-Log: X-Log
Accept-Ranges: bytes
Content-Disposition: inline; filename="jquery.lazyload.min.js"; filename*=utf-8''jquery.lazyload.min.js
Content-Transfer-Encoding: binary
Last-Modified: Tue, 16 Feb 2016 04:24:38 GMT
Ali-Swift-Global-Savetime: 1663756874
Via: cache11.l2de2[0,0,304-0,H], cache5.l2de2[1,0], cache7.nl2[0,0,200-0,H], cache8.nl2[1,0]
Content-Encoding: gzip
Age: 59337
X-Cache: HIT TCP_MEM_HIT dirn:11:411036182
X-Swift-SaveTime: Wed, 21 Sep 2022 10:42:35 GMT
X-Swift-CacheTime: 86319
Timing-Allow-Origin: *
EagleId: 2ff6309c16638162113296678e
-
GEThttps://img.777766.co/images/632977d4f27402a44020f539.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:3.36.126.81:443RequestGET /images/632977d4f27402a44020f539.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: img.777766.co
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
Connection: keep-alive
Referrer-Policy: no-referrer
Location: https://p3.douyinpic.com/obj/tos-cn-i-dy/51b589937ada453b91044031866198c7
Cache-Control: max-age=3600
-
GEThttps://taiwtp1.com/img/960240.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:220.128.218.220:443RequestGET /img/960240.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: taiwtp1.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:08:30 GMT
Content-Type: image/gif
Content-Length: 223879
Last-Modified: Wed, 09 Mar 2022 04:06:14 GMT
Connection: keep-alive
ETag: "622827b6-36a87"
Expires: Sat, 22 Oct 2022 03:08:30 GMT
Cache-Control: max-age=2592000
Strict-Transport-Security: max-age=31536000
Accept-Ranges: bytes
-
GEThttps://taiwtp1.com/img/960160.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:220.128.218.220:443RequestGET /img/960160.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: taiwtp1.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:08:30 GMT
Content-Type: image/gif
Content-Length: 165614
Last-Modified: Mon, 02 May 2022 05:20:34 GMT
Connection: keep-alive
ETag: "626f6a22-286ee"
Expires: Sat, 22 Oct 2022 03:08:30 GMT
Cache-Control: max-age=2592000
Strict-Transport-Security: max-age=31536000
Accept-Ranges: bytes
-
GEThttps://taiwtp1.com/img/96080.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:220.128.218.220:443RequestGET /img/96080.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: taiwtp1.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:08:32 GMT
Content-Type: image/gif
Content-Length: 73157
Last-Modified: Thu, 07 Apr 2022 05:41:32 GMT
Connection: keep-alive
ETag: "624e798c-11dc5"
Expires: Sat, 22 Oct 2022 03:08:32 GMT
Cache-Control: max-age=2592000
Strict-Transport-Security: max-age=31536000
Accept-Ranges: bytes
-
GEThttps://img.x971.xyz/images/63132cf7bbb01ecd06956f56.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:3.36.126.81:443RequestGET /images/63132cf7bbb01ecd06956f56.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: img.x971.xyz
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
Connection: keep-alive
Referrer-Policy: no-referrer
Location: https://p3.douyinpic.com/obj/tos-cn-i-dy/df4248dac970478aac5112f57ebef124
Cache-Control: max-age=3600
-
Remote address:8.8.8.8:53Requestocsp.digicert.cnIN AResponseocsp.digicert.cnIN CNAMEocsp.digicert.cn.w.cdngslb.comocsp.digicert.cn.w.cdngslb.comIN A47.246.48.205
-
Remote address:8.8.8.8:53Requestocsp.digicert.cnIN AResponseocsp.digicert.cnIN CNAMEocsp.digicert.cn.w.cdngslb.comocsp.digicert.cn.w.cdngslb.comIN A47.246.48.205
-
GEThttps://kveii.com/4b50139bc68ecdd683c6c407d7fc6920.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.143.94.110:443RequestGET /4b50139bc68ecdd683c6c407d7fc6920.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: kveii.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Thu, 22 Sep 2022 03:10:15 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://kvhsss.top/4b50139bc68ecdd683c6c407d7fc6920.gif
Strict-Transport-Security: max-age=31536000
-
GEThttp://ocsp.digicert.cn/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAsTYrbuap0%2Blokw8W4gfTk%3D998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.246.48.205:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAsTYrbuap0%2Blokw8W4gfTk%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.digicert.cn
ResponseHTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 471
Connection: keep-alive
Cache-Control: 'max-age=158059'
Date: Thu, 22 Sep 2022 02:11:58 GMT
Ali-Swift-Global-Savetime: 1663812718
Via: cache11.l2de2[0,0,200-0,H], cache17.l2de2[0,0], cache2.nl2[0,0,200-0,H], cache4.nl2[1,0]
Age: 3493
X-Cache: HIT TCP_MEM_HIT dirn:2:350539288
X-Swift-SaveTime: Thu, 22 Sep 2022 02:12:00 GMT
X-Swift-CacheTime: 3598
Timing-Allow-Origin: *
EagleId: 2ff6309816638162111235574e
-
GEThttp://ocsp.digicert.cn/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRXf%2BqAIajMnZeiQcx27p1CzET2wQUJG%2BRP4mHhw4ywkAY38VM60%2FISTICEASK2xNtLoVooD9qOlZ3nwM%3D998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.246.48.205:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRXf%2BqAIajMnZeiQcx27p1CzET2wQUJG%2BRP4mHhw4ywkAY38VM60%2FISTICEASK2xNtLoVooD9qOlZ3nwM%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.digicert.cn
ResponseHTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 471
Connection: keep-alive
Cache-Control: 'max-age=158059'
Date: Thu, 22 Sep 2022 02:31:59 GMT
Ali-Swift-Global-Savetime: 1663813919
Via: cache16.l2de2[0,0,200-0,H], cache2.l2de2[0,0], cache5.nl2[0,0,200-0,H], cache4.nl2[1,0]
Age: 2292
X-Cache: HIT TCP_MEM_HIT dirn:11:357659724
X-Swift-SaveTime: Thu, 22 Sep 2022 02:32:20 GMT
X-Swift-CacheTime: 3579
Timing-Allow-Origin: *
EagleId: 2ff6309816638162111905698e
-
GEThttp://ocsp.digicert.cn/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAsTYrbuap0%2Blokw8W4gfTk%3D998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.246.48.205:80RequestGET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAsTYrbuap0%2Blokw8W4gfTk%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.digicert.cn
ResponseHTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 471
Connection: keep-alive
Cache-Control: 'max-age=158059'
Date: Thu, 22 Sep 2022 02:11:58 GMT
Ali-Swift-Global-Savetime: 1663812718
Via: cache11.l2de2[0,0,200-0,H], cache17.l2de2[0,0], cache2.nl2[0,0,200-0,H], cache3.nl2[1,0]
Age: 3493
X-Cache: HIT TCP_MEM_HIT dirn:2:350539288
X-Swift-SaveTime: Thu, 22 Sep 2022 02:12:00 GMT
X-Swift-CacheTime: 3598
Timing-Allow-Origin: *
EagleId: 2ff6309716638162111257107e
-
GEThttps://kzerr.com/3e56d4c29903a2b84fe3f12871fd7ad2.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.143.94.110:443RequestGET /3e56d4c29903a2b84fe3f12871fd7ad2.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: kzerr.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://kvhooo.top/3e56d4c29903a2b84fe3f12871fd7ad2.gif
Strict-Transport-Security: max-age=31536000
-
GEThttps://kvemm.com/ec9fcd758df74f805f29f72e8545d13b.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.154.214.206:443RequestGET /ec9fcd758df74f805f29f72e8545d13b.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: kvemm.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Thu, 22 Sep 2022 03:10:14 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://kvhiii.top/ec9fcd758df74f805f29f72e8545d13b.gif
Strict-Transport-Security: max-age=31536000
-
GEThttps://kvemm.com/5c039bcb7f8e599fa493823f0fea5c2e.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.154.214.206:443RequestGET /5c039bcb7f8e599fa493823f0fea5c2e.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: kvemm.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Thu, 22 Sep 2022 03:10:14 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://kvhiii.top/5c039bcb7f8e599fa493823f0fea5c2e.gif
Strict-Transport-Security: max-age=31536000
-
GEThttps://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5472e67239ef16675ea414c591d4c7caa/0.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:43.129.255.47:443RequestGET /hy_personal/3e28f14aa051684245c4e0cfebfbd4b5472e67239ef16675ea414c591d4c7caa/0.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: p.qlogo.cn
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:12 GMT
Content-Type: image/gif
Content-Length: 893726
Connection: keep-alive
Vary: Accept,Origin
Last-Modified: Mon, 18 Jul 2022 16:38:38 GMT
Cache-Control: max-age=2592000
X-Delay: 63779 us
X-Info: real data
X-BCheck: 0_1
X-Cpt: filename=0
User-ReturnCode: 0
X-DataSrc: 2
X-ReqGue: 0
Size: 893726
chid: 0
fid: 0
X-NWS-LOG-UUID: ee435ff4-3856-47ae-94eb-42e08b5a8451
-
GEThttps://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5472e67239ef16675ea414c591d4c7caa/0.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:43.129.255.47:443RequestGET /hy_personal/3e28f14aa051684245c4e0cfebfbd4b5472e67239ef16675ea414c591d4c7caa/0.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: p.qlogo.cn
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:19 GMT
Content-Type: image/gif
Content-Length: 893726
Connection: keep-alive
Vary: Accept,Origin
Last-Modified: Mon, 18 Jul 2022 16:38:38 GMT
Cache-Control: max-age=2592000
X-Delay: 457 us
X-Info: real data
X-BCheck: 0_1
X-Cpt: filename=0
User-ReturnCode: 0
X-DataSrc: 2
X-ReqGue: 0
Size: 893726
chid: 0
fid: 0
X-NWS-LOG-UUID: 5de09aaf-8dca-4559-84e2-a1ca028d1f53
-
GEThttps://kvevv.com/8baa999a8a1670103e06df33ee3c3699.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:78.46.107.74:443RequestGET /8baa999a8a1670103e06df33ee3c3699.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: kvevv.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://kvhxxx.top/8baa999a8a1670103e06df33ee3c3699.gif
Strict-Transport-Security: max-age=31536000
-
GEThttps://kvexx.com/03c3cb047014f05117117e4a924df90d.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:64.32.13.142:443RequestGET /03c3cb047014f05117117e4a924df90d.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: kvexx.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://kvhuuu.top/03c3cb047014f05117117e4a924df90d.gif
Strict-Transport-Security: max-age=31536000
-
GEThttps://kzecc.com/4b588735faa68eaee8d55085efdc1359.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.143.94.110:443RequestGET /4b588735faa68eaee8d55085efdc1359.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: kzecc.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://acooss.com/4b588735faa68eaee8d55085efdc1359.gif
Strict-Transport-Security: max-age=31536000
-
GEThttp://de88deggtp89.com/235tp/970x80.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:154.214.13.34:80RequestGET /235tp/970x80.gif HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: de88deggtp89.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 712925
Connection: keep-alive
Last-Modified: Wed, 15 Jun 2022 13:02:51 GMT
ETag: "62a9d87b-ae0dd"
Expires: Wed, 19 Oct 2022 08:48:17 GMT
Cache-Control: max-age=2592000
Server: cdn-ddos-cc
X-Cache-Status: HIT
Accept-Ranges: bytes
-
GEThttp://de88deggtp89.com/79tp/200x200.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:154.214.13.34:80RequestGET /79tp/200x200.gif HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: de88deggtp89.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 578095
Connection: keep-alive
Last-Modified: Wed, 15 Jun 2022 12:59:18 GMT
ETag: "62a9d7a6-8d22f"
Expires: Wed, 19 Oct 2022 09:00:06 GMT
Cache-Control: max-age=2592000
Server: cdn-ddos-cc
X-Cache-Status: HIT
Accept-Ranges: bytes
-
GEThttps://kzeaa.com/52324facff4bd070699ce4cddb8e2c5d.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.143.94.110:443RequestGET /52324facff4bd070699ce4cddb8e2c5d.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: kzeaa.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://acoossz.top/52324facff4bd070699ce4cddb8e2c5d.gif
Strict-Transport-Security: max-age=31536000
-
GEThttp://de88deggtp89.com/79tp/960x80-2.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:154.214.13.34:80RequestGET /79tp/960x80-2.gif HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: de88deggtp89.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 420026
Connection: keep-alive
Last-Modified: Sat, 25 Jun 2022 12:21:27 GMT
ETag: "62b6fdc7-668ba"
Expires: Sat, 24 Sep 2022 08:22:40 GMT
Cache-Control: max-age=2592000
Server: cdn-ddos-cc
X-Cache-Status: HIT
Accept-Ranges: bytes
-
GEThttp://de88deggtp89.com/235tp/200x200.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:154.214.13.34:80RequestGET /235tp/200x200.gif HTTP/1.1
Accept: */*
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: de88deggtp89.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 584184
Connection: keep-alive
Last-Modified: Wed, 15 Jun 2022 13:02:36 GMT
ETag: "62a9d86c-8e9f8"
Expires: Wed, 19 Oct 2022 08:48:52 GMT
Cache-Control: max-age=2592000
Server: cdn-ddos-cc
X-Cache-Status: HIT
Accept-Ranges: bytes
-
GEThttps://vgvjkw.com/a189b7f5a0f84654a32025f1e8377967.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.170:443RequestGET /a189b7f5a0f84654a32025f1e8377967.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: vgvjkw.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "632441a7-47c75"
Server: nginx
Date: Fri, 16 Sep 2022 10:24:10 GMT
Content-Type: image/gif
Last-Modified: Fri, 16 Sep 2022 09:28:07 GMT
Accept-Ranges: bytes
X-Cache: HIT from cloud-us5-cdnb-10
Content-Length: 294005
-
GEThttps://vgvjkw.com/a189b7f5a0f84654a32025f1e8377967.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.170:443RequestGET /a189b7f5a0f84654a32025f1e8377967.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: vgvjkw.com
If-Modified-Since: Fri, 16 Sep 2022 09:28:07 GMT
If-None-Match: "632441a7-47c75"
Connection: Keep-Alive
ResponseHTTP/1.1 304 Not Modified
Date: Thu, 22 Sep 2022 03:10:18 GMT
X-Cache: HIT from cloud-us5-cdnb-10
Cache-Control: max-age=86400
ETag: "632441a7-47c75"
Last-Modified: Fri, 16 Sep 2022 09:28:07 GMT
-
GEThttps://vecukb.com/095c2c70f1384c60bcd4604700459c73.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.170:443RequestGET /095c2c70f1384c60bcd4604700459c73.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: vecukb.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "6305df89-3f95d"
Server: nginx
Date: Wed, 21 Sep 2022 21:35:23 GMT
Content-Type: image/gif
Last-Modified: Wed, 24 Aug 2022 08:21:29 GMT
Accept-Ranges: bytes
X-Cache: HIT from cloud-us5-cdnb-10
Content-Length: 260445
-
GEThttps://65211351892.com/1c53c49cd65d4bf099501655c40592c3.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.227:443RequestGET /1c53c49cd65d4bf099501655c40592c3.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: 65211351892.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "62ee25ff-afb81"
Date: Fri, 16 Sep 2022 07:54:32 GMT
Content-Type: image/gif
Server: nginx
Last-Modified: Sat, 06 Aug 2022 08:27:43 GMT
Accept-Ranges: bytes
X-Cache: HIT from cloud-us3-cdnb-27
Content-Length: 719745
-
Remote address:8.8.8.8:53Requestapps.identrust.comIN AResponseapps.identrust.comIN CNAMEidentrust.edgesuite.netidentrust.edgesuite.netIN CNAMEa1952.dscq.akamai.neta1952.dscq.akamai.netIN A96.16.53.134a1952.dscq.akamai.netIN A96.16.53.139
-
GEThttp://apps.identrust.com/roots/dstrootcax3.p7c998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:96.16.53.134:80RequestGET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: apps.identrust.com
ResponseHTTP/1.1 200 OK
Strict-Transport-Security: max-age=15768000
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Content-Security-Policy: default-src 'self' *.identrust.com
Last-Modified: Mon, 20 Jun 2022 20:24:00 GMT
ETag: "37d-5e1e6e25c9800"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Thu, 22 Sep 2022 04:10:11 GMT
Date: Thu, 22 Sep 2022 03:10:11 GMT
Connection: keep-alive
-
GEThttp://apps.identrust.com/roots/dstrootcax3.p7c998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:96.16.53.134:80RequestGET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: apps.identrust.com
ResponseHTTP/1.1 200 OK
Strict-Transport-Security: max-age=15768000
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Content-Security-Policy: default-src 'self' *.identrust.com
Last-Modified: Mon, 20 Jun 2022 20:24:00 GMT
ETag: "37d-5e1e6e25c9800"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Thu, 22 Sep 2022 04:10:11 GMT
Date: Thu, 22 Sep 2022 03:10:11 GMT
Connection: keep-alive
-
GEThttp://apps.identrust.com/roots/dstrootcax3.p7c998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:96.16.53.134:80RequestGET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: apps.identrust.com
ResponseHTTP/1.1 200 OK
Strict-Transport-Security: max-age=15768000
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Content-Security-Policy: default-src 'self' *.identrust.com
Last-Modified: Mon, 20 Jun 2022 20:24:00 GMT
ETag: "37d-5e1e6e25c9800"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Thu, 22 Sep 2022 04:10:11 GMT
Date: Thu, 22 Sep 2022 03:10:11 GMT
Connection: keep-alive
-
DNSyaoji666.oss-cn-hongkong.aliyuncs.com998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:8.8.8.8:53Requestyaoji666.oss-cn-hongkong.aliyuncs.comIN AResponseyaoji666.oss-cn-hongkong.aliyuncs.comIN A47.75.19.91
-
Remote address:8.8.8.8:53Requestu0081.comIN AResponseu0081.comIN CNAMEnpyb5v4t-u.funnull01.vipnpyb5v4t-u.funnull01.vipIN CNAME35rnbma7.n.funnull31.com35rnbma7.n.funnull31.comIN A20.247.82.4535rnbma7.n.funnull31.comIN A20.239.189.13135rnbma7.n.funnull31.comIN A20.239.190.9235rnbma7.n.funnull31.comIN A20.239.190.15035rnbma7.n.funnull31.comIN A20.239.191.2035rnbma7.n.funnull31.comIN A20.239.191.2235rnbma7.n.funnull31.comIN A20.239.191.2735rnbma7.n.funnull31.comIN A20.239.191.6735rnbma7.n.funnull31.comIN A20.239.191.83
-
Remote address:8.8.8.8:53Request666999123.comIN AResponse666999123.comIN A188.114.96.0666999123.comIN A188.114.97.0
-
Remote address:8.8.8.8:53Requestk68tkg.comIN AResponsek68tkg.comIN CNAMEyd11_02-aq-01.cdn-ng.netyd11_02-aq-01.cdn-ng.netIN A45.61.212.131yd11_02-aq-01.cdn-ng.netIN A45.61.212.171yd11_02-aq-01.cdn-ng.netIN A103.170.15.41yd11_02-aq-01.cdn-ng.netIN A103.170.15.56yd11_02-aq-01.cdn-ng.netIN A103.189.108.94
-
Remote address:8.8.8.8:53Requestu0069.comIN AResponseu0069.comIN CNAMEnpyb5v4t-u.funnull01.vipnpyb5v4t-u.funnull01.vipIN CNAME35rnbma7.n.funnull31.com35rnbma7.n.funnull31.comIN A20.239.191.6735rnbma7.n.funnull31.comIN A20.239.191.8335rnbma7.n.funnull31.comIN A20.247.82.4535rnbma7.n.funnull31.comIN A20.239.189.13135rnbma7.n.funnull31.comIN A20.239.190.9235rnbma7.n.funnull31.comIN A20.239.190.15035rnbma7.n.funnull31.comIN A20.239.191.2035rnbma7.n.funnull31.comIN A20.239.191.2235rnbma7.n.funnull31.comIN A20.239.191.27
-
Remote address:8.8.8.8:53Requestimg.777767.coIN AResponseimg.777767.coIN CNAMEdns.imgapp.topdns.imgapp.topIN A23.225.222.18dns.imgapp.topIN A3.36.126.81dns.imgapp.topIN A23.225.222.2dns.imgapp.topIN A23.225.228.34dns.imgapp.topIN A23.225.228.58
-
Remote address:8.8.8.8:53Requestcdn.jsdelivr.netIN AResponsecdn.jsdelivr.netIN CNAMEcdn.jsdelivr.net.cdn.cloudflare.netcdn.jsdelivr.net.cdn.cloudflare.netIN A104.16.87.20cdn.jsdelivr.net.cdn.cloudflare.netIN A104.16.88.20cdn.jsdelivr.net.cdn.cloudflare.netIN A104.16.85.20cdn.jsdelivr.net.cdn.cloudflare.netIN A104.16.86.20cdn.jsdelivr.net.cdn.cloudflare.netIN A104.16.89.20
-
GEThttps://k68tkg.com/72c3494fb7ac48f79d0f838453c5580b.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.131:443RequestGET /72c3494fb7ac48f79d0f838453c5580b.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: k68tkg.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "622491e2-aaab"
Server: nginx
Date: Wed, 21 Sep 2022 03:43:20 GMT
Content-Type: image/gif
Last-Modified: Sun, 06 Mar 2022 10:50:10 GMT
Accept-Ranges: bytes
X-Cache: HIT from cloud-us4-cdnb-01
Content-Length: 43691
-
GEThttps://k68tkg.com/72c3494fb7ac48f79d0f838453c5580b.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.131:443RequestGET /72c3494fb7ac48f79d0f838453c5580b.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: k68tkg.com
If-Modified-Since: Sun, 06 Mar 2022 10:50:10 GMT
If-None-Match: "622491e2-aaab"
Connection: Keep-Alive
ResponseHTTP/1.1 304 Not Modified
Date: Thu, 22 Sep 2022 03:10:18 GMT
X-Cache: HIT from cloud-us4-cdnb-01
Cache-Control: max-age=86400
ETag: "622491e2-aaab"
Last-Modified: Sun, 06 Mar 2022 10:50:10 GMT
-
GEThttps://kvezz.com/d246feb7694ab58d49f44d67d0474a95.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.154.215.92:443RequestGET /d246feb7694ab58d49f44d67d0474a95.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: kvezz.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: text/html
Content-Length: 162
Connection: keep-alive
Location: https://acoossu.top/d246feb7694ab58d49f44d67d0474a95.png
Strict-Transport-Security: max-age=31536000
-
GEThttps://666999123.com/tu/66x66.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:188.114.96.0:443RequestGET /tu/66x66.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: 666999123.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 37400
Connection: keep-alive
last-modified: Thu, 25 Aug 2022 14:56:23 GMT
etag: "63078d97-9218"
expires: Fri, 30 Sep 2022 15:54:24 GMT
Cache-Control: max-age=2592000
strict-transport-security: max-age=31536000
CF-Cache-Status: HIT
Age: 1855015
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9SYRhZNMH2gflE4ON%2Fa2DXHahSLolTUk2bw1C5W9VW9tyq9nPvvR9TICa8vQ94ZDQByAG27Xfeh5s1kA98QFra%2FqhMeonNMiKuQ8zw%2BiVrVjP%2BlhvnVjcPgCOe8xCke8"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8ab59ffb8af-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
GEThttps://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/960X80.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.75.19.91:443RequestGET /gg/960X80.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: yaoji666.oss-cn-hongkong.aliyuncs.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: image/gif
Content-Length: 133605
Connection: keep-alive
x-oss-request-id: 632BD215B3748434332AAC5F
Accept-Ranges: bytes
ETag: "55F93DFF8B8634E22E525341E9B6915B"
Last-Modified: Sat, 09 Jul 2022 12:37:08 GMT
x-oss-object-type: Normal
x-oss-hash-crc64ecma: 9850290323694397939
x-oss-storage-class: Standard
x-oss-server-side-encryption: AES256
Content-MD5: Vfk9/4uGNOIuUlNB6baRWw==
x-oss-server-time: 2
-
GEThttps://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/150x150.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.75.19.91:443RequestGET /gg/150x150.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: yaoji666.oss-cn-hongkong.aliyuncs.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: image/gif
Content-Length: 101696
Connection: keep-alive
x-oss-request-id: 632BD2150E14E4353222D633
Accept-Ranges: bytes
ETag: "74409A753A6305214AB8C42A40752453"
Last-Modified: Sun, 18 Sep 2022 16:27:55 GMT
x-oss-object-type: Normal
x-oss-hash-crc64ecma: 16318896049132079620
x-oss-storage-class: Standard
x-oss-server-side-encryption: AES256
Content-MD5: dECadTpjBSFKuMQqQHUkUw==
x-oss-server-time: 2
-
GEThttps://u0081.com/d6dd3e0f4bcc4b34b111fd755416f918.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:20.247.82.45:443RequestGET /d6dd3e0f4bcc4b34b111fd755416f918.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: u0081.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Fri, 16 Sep 2022 09:27:37 GMT
ETag: W/"63244189-9dd9"
Server: WAF/2.4-12.1
X-Cache-Status: HIT
Content-Encoding: gzip
-
Remote address:8.8.8.8:53Request19719197.comIN AResponse19719197.comIN CNAMEnpyb5v4t-u.funnull01.vipnpyb5v4t-u.funnull01.vipIN CNAME35rnbma7.n.funnull31.com35rnbma7.n.funnull31.comIN A20.239.190.15035rnbma7.n.funnull31.comIN A20.239.191.2035rnbma7.n.funnull31.comIN A20.239.191.2235rnbma7.n.funnull31.comIN A20.239.191.2735rnbma7.n.funnull31.comIN A20.239.191.6735rnbma7.n.funnull31.comIN A20.239.191.8335rnbma7.n.funnull31.comIN A20.247.82.4535rnbma7.n.funnull31.comIN A20.239.189.13135rnbma7.n.funnull31.comIN A20.239.190.92
-
GEThttps://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5e2ce2370ba8f37f477108bc3b29c28a1/0.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:43.129.255.47:443RequestGET /hy_personal/3e28f14aa051684245c4e0cfebfbd4b5e2ce2370ba8f37f477108bc3b29c28a1/0.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: p.qlogo.cn
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: image/gif
Content-Length: 159344
Connection: keep-alive
Vary: Accept,Origin
Last-Modified: Mon, 18 Jul 2022 16:59:46 GMT
Cache-Control: max-age=2592000
X-Delay: 200 us
X-Info: real data
X-BCheck: 0_1
X-Cpt: filename=0
User-ReturnCode: 0
X-DataSrc: 2
X-ReqGue: 0
Size: 159344
chid: 0
fid: 0
X-NWS-LOG-UUID: 871ff3c7-3069-4eb5-a502-5a7a6045b35a
-
GEThttps://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5c37320f7cbd0b708b860e89da03aa20a/0.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:43.129.255.47:443RequestGET /hy_personal/3e28f14aa051684245c4e0cfebfbd4b5c37320f7cbd0b708b860e89da03aa20a/0.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: p.qlogo.cn
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Type: image/gif
Content-Length: 128118
Connection: keep-alive
Vary: Accept,Origin
Last-Modified: Mon, 18 Jul 2022 17:11:45 GMT
Cache-Control: max-age=2592000
X-Delay: 79 us
X-Info: real data
X-BCheck: 0_1
X-Cpt: filename=0
User-ReturnCode: 0
X-DataSrc: 2
X-ReqGue: 0
Size: 128118
chid: 0
fid: 0
X-NWS-LOG-UUID: 31c08eb5-d1c6-4873-82f2-be9fb5ccc81f
-
GEThttps://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5e2ce2370ba8f37f477108bc3b29c28a1/0.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:43.129.255.47:443RequestGET /hy_personal/3e28f14aa051684245c4e0cfebfbd4b5e2ce2370ba8f37f477108bc3b29c28a1/0.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: p.qlogo.cn
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:19 GMT
Content-Type: image/gif
Content-Length: 159344
Connection: keep-alive
Vary: Accept,Origin
Last-Modified: Mon, 18 Jul 2022 16:59:46 GMT
Cache-Control: max-age=2592000
X-Delay: 193 us
X-Info: real data
X-BCheck: 0_1
X-Cpt: filename=0
User-ReturnCode: 0
X-DataSrc: 2
X-ReqGue: 0
Size: 159344
chid: 0
fid: 0
X-NWS-LOG-UUID: 49c2f6f5-c0f9-4a67-86c5-8e46db9d2952
-
GEThttps://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5c37320f7cbd0b708b860e89da03aa20a/0.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:43.129.255.47:443RequestGET /hy_personal/3e28f14aa051684245c4e0cfebfbd4b5c37320f7cbd0b708b860e89da03aa20a/0.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: p.qlogo.cn
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Date: Thu, 22 Sep 2022 03:10:20 GMT
Content-Type: image/gif
Content-Length: 128118
Connection: keep-alive
Vary: Accept,Origin
Last-Modified: Mon, 18 Jul 2022 17:11:45 GMT
Cache-Control: max-age=2592000
X-Delay: 93 us
X-Info: real data
X-BCheck: 0_1
X-Cpt: filename=0
User-ReturnCode: 0
X-DataSrc: 2
X-ReqGue: 0
Size: 128118
chid: 0
fid: 0
X-NWS-LOG-UUID: 78edc3f3-eaf2-4708-a351-1afe4b42b022
-
Remote address:8.8.8.8:53Requestvjnhby.comIN AResponsevjnhby.comIN CNAMEyd11_02-aq-01.cdn-ng.netyd11_02-aq-01.cdn-ng.netIN A45.61.212.132yd11_02-aq-01.cdn-ng.netIN A45.61.212.170yd11_02-aq-01.cdn-ng.netIN A103.170.15.42yd11_02-aq-01.cdn-ng.netIN A103.170.15.57yd11_02-aq-01.cdn-ng.netIN A103.189.108.93
-
Remote address:8.8.8.8:53Requestn7565.comIN AResponsen7565.comIN CNAMEyd11_13-site-02.cdn-ng.netyd11_13-site-02.cdn-ng.netIN A103.170.15.88yd11_13-site-02.cdn-ng.netIN A103.170.15.92yd11_13-site-02.cdn-ng.netIN A103.170.15.97yd11_13-site-02.cdn-ng.netIN A103.170.15.104yd11_13-site-02.cdn-ng.netIN A103.170.15.107yd11_13-site-02.cdn-ng.netIN A103.170.15.113yd11_13-site-02.cdn-ng.netIN A45.61.212.128yd11_13-site-02.cdn-ng.netIN A45.61.212.217yd11_13-site-02.cdn-ng.netIN A45.61.212.223yd11_13-site-02.cdn-ng.netIN A45.61.212.227yd11_13-site-02.cdn-ng.netIN A103.170.15.72yd11_13-site-02.cdn-ng.netIN A103.170.15.77yd11_13-site-02.cdn-ng.netIN A103.170.15.82
-
GEThttps://u0069.com/938f9d7fb1cf422baaeee80bdacaf7d4.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:20.239.191.67:443RequestGET /938f9d7fb1cf422baaeee80bdacaf7d4.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: u0069.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Sun, 29 May 2022 07:52:48 GMT
ETag: W/"62932650-7df1"
Server: WAF/2.4-12.1
X-Cache-Status: HIT
Content-Encoding: gzip
-
Remote address:8.8.8.8:53Requestntvxbf7.comIN AResponsentvxbf7.comIN CNAMEyd11_13-site-02.cdn-ng.netyd11_13-site-02.cdn-ng.netIN A45.61.212.122yd11_13-site-02.cdn-ng.netIN A45.61.212.128yd11_13-site-02.cdn-ng.netIN A103.170.15.82yd11_13-site-02.cdn-ng.netIN A103.170.15.88yd11_13-site-02.cdn-ng.netIN A103.170.15.92yd11_13-site-02.cdn-ng.netIN A103.170.15.97yd11_13-site-02.cdn-ng.netIN A103.170.15.101yd11_13-site-02.cdn-ng.netIN A103.170.15.107yd11_13-site-02.cdn-ng.netIN A103.170.15.112yd11_13-site-02.cdn-ng.netIN A45.61.212.50yd11_13-site-02.cdn-ng.netIN A45.61.212.54yd11_13-site-02.cdn-ng.netIN A45.61.212.58yd11_13-site-02.cdn-ng.netIN A45.61.212.117
-
Remote address:8.8.8.8:53Request3338635.comIN AResponse3338635.comIN CNAMEyd11_13-site-02.cdn-ng.netyd11_13-site-02.cdn-ng.netIN A103.170.15.72yd11_13-site-02.cdn-ng.netIN A103.170.15.76yd11_13-site-02.cdn-ng.netIN A103.170.15.81yd11_13-site-02.cdn-ng.netIN A103.170.15.111yd11_13-site-02.cdn-ng.netIN A45.61.212.49yd11_13-site-02.cdn-ng.netIN A45.61.212.55yd11_13-site-02.cdn-ng.netIN A45.61.212.57yd11_13-site-02.cdn-ng.netIN A45.61.212.120yd11_13-site-02.cdn-ng.netIN A45.61.212.121yd11_13-site-02.cdn-ng.netIN A45.61.212.126yd11_13-site-02.cdn-ng.netIN A45.61.212.216yd11_13-site-02.cdn-ng.netIN A45.61.212.221yd11_13-site-02.cdn-ng.netIN A45.61.212.226
-
GEThttps://img.777767.co/images/62f39459c96a987b91c6913a.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:23.225.222.18:443RequestGET /images/62f39459c96a987b91c6913a.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: img.777767.co
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
Connection: keep-alive
Referrer-Policy: no-referrer
Location: https://p3.douyinpic.com/obj/tos-cn-i-dy/14bc743bc22d4094976d1de9ec1f34db
Cache-Control: max-age=3600
-
GEThttps://cdn.jsdelivr.net/gh/wanli8899/August@main/head/ny120x120.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.16.87.20:443RequestGET /gh/wanli8899/August@main/head/ny120x120.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: cdn.jsdelivr.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 135665
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: *
Timing-Allow-Origin: *
Cache-Control: public, max-age=604800, s-maxage=43200
Cross-Origin-Resource-Policy: cross-origin
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-JSD-Version: main
X-JSD-Version-Type: branch
ETag: W/"211f1-TvRBnIckH7QkilOaQRz8cSa+Oic"
X-Served-By: cache-fra19129-FRA, cache-cdg20752-CDG
X-Cache: HIT, MISS
Vary: Accept-Encoding
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
CF-Cache-Status: HIT
Age: 31926
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CtiuwqB3NmJoQao0gsJLrtSZ9V6OhxX4PRQ3ZHhYtt8rAJLV7Q4dNMhE9vQVr2MXcNZBtpJGKb5nD%2FDCwSOiI8pozsW4byMUyqYT0JGyQ5F0knMsJeY84elrSdjsbFyuqA8%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 74e7d8a41eeab96f-AMS
-
GEThttps://cdn.jsdelivr.net/gh/kulinan22/img@main/foot/sael.jpg998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.16.87.20:443RequestGET /gh/kulinan22/img@main/foot/sael.jpg HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: cdn.jsdelivr.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/jpeg
Content-Length: 19460
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: *
Cache-Control: public, max-age=604800, s-maxage=43200
Cf-Bgj: h2pri
Cross-Origin-Resource-Policy: cross-origin
ETag: W/"4c04-GzDYknskQLt/F6N8sBaE6H8qvhI"
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Timing-Allow-Origin: *
Vary: Accept-Encoding
X-Cache: HIT, HIT
X-Content-Type-Options: nosniff
X-JSD-Version: main
X-JSD-Version-Type: branch
X-Served-By: cache-fra19175-FRA, cache-iad-kiad7000099-IAD
CF-Cache-Status: HIT
Age: 21991
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=26sg0RXMriFwBUnVdig0P5wrdSQ4z2mHN8KDMWIjThxMatvJMH3qjSe75v5shaSQ76z6MyrMYxHCpuhcrFJT3TlLq3f5lw6AswjCoRWuqNLmT3Oxo1%2Fc1ee8xLbhN9kRe%2F4%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 74e7d8a4cfafb96f-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestdl66d.comIN AResponsedl66d.comIN A104.233.158.19
-
Remote address:8.8.8.8:53Request89958716765.comIN AResponse89958716765.comIN CNAMEyd11_13-site-02.cdn-ng.netyd11_13-site-02.cdn-ng.netIN A103.170.15.101yd11_13-site-02.cdn-ng.netIN A103.170.15.107yd11_13-site-02.cdn-ng.netIN A103.170.15.112yd11_13-site-02.cdn-ng.netIN A45.61.212.50yd11_13-site-02.cdn-ng.netIN A45.61.212.54yd11_13-site-02.cdn-ng.netIN A45.61.212.58yd11_13-site-02.cdn-ng.netIN A45.61.212.117yd11_13-site-02.cdn-ng.netIN A45.61.212.122yd11_13-site-02.cdn-ng.netIN A45.61.212.128yd11_13-site-02.cdn-ng.netIN A45.61.212.217yd11_13-site-02.cdn-ng.netIN A45.61.212.223yd11_13-site-02.cdn-ng.netIN A45.61.212.227yd11_13-site-02.cdn-ng.netIN A103.170.15.97
-
GEThttps://cdn.jsdelivr.net/gh/kulinan22/img@main/foot/papatv.jpg998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.16.87.20:443RequestGET /gh/kulinan22/img@main/foot/papatv.jpg HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: cdn.jsdelivr.net
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/jpeg
Content-Length: 10482
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: *
Cache-Control: public, max-age=604800, s-maxage=43200
Cf-Bgj: h2pri
Cross-Origin-Resource-Policy: cross-origin
ETag: W/"28f2-q5MglcrqkDrj7o7TaEH092x08B4"
Fastly-Original-Body-Size: 10482
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Timing-Allow-Origin: *
Vary: Accept-Encoding
X-Cache: HIT, HIT
X-Content-Type-Options: nosniff
X-JSD-Version: main
X-JSD-Version-Type: branch
X-Served-By: cache-fra19126-FRA, cache-itm18840-ITM
CF-Cache-Status: HIT
Age: 8287
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ksor8pS5G6h9ytIHxfzUjKElRe4cqEAO%2BbazzVyqs%2F5k7yOAwEf3Xznc2T9KGyNVVHrT8de9zDBTJjXJElYYgjLyIdN6bOb4JSBZxaYszS6FbYZz%2BJhC96uHEEdKK4MFqLc%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
CF-RAY: 74e7d8a45a90b84f-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestupffxs6.comIN AResponseupffxs6.comIN CNAMEyd11_13-site-02.cdn-ng.netyd11_13-site-02.cdn-ng.netIN A45.61.212.225yd11_13-site-02.cdn-ng.netIN A45.61.212.230yd11_13-site-02.cdn-ng.netIN A103.170.15.75yd11_13-site-02.cdn-ng.netIN A103.170.15.79yd11_13-site-02.cdn-ng.netIN A103.170.15.110yd11_13-site-02.cdn-ng.netIN A103.170.15.115yd11_13-site-02.cdn-ng.netIN A45.61.212.47yd11_13-site-02.cdn-ng.netIN A45.61.212.52yd11_13-site-02.cdn-ng.netIN A45.61.212.60yd11_13-site-02.cdn-ng.netIN A45.61.212.118yd11_13-site-02.cdn-ng.netIN A45.61.212.123yd11_13-site-02.cdn-ng.netIN A45.61.212.130yd11_13-site-02.cdn-ng.netIN A45.61.212.220
-
GEThttps://3338635.com/057f5074fa7547a9bebd8f858952cb44.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.170.15.72:443RequestGET /057f5074fa7547a9bebd8f858952cb44.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: 3338635.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "61def641-a5a0"
Date: Tue, 20 Sep 2022 10:16:04 GMT
Content-Type: image/gif
Server: nginx
Last-Modified: Wed, 12 Jan 2022 15:39:45 GMT
Accept-Ranges: bytes
X-Cache: HIT from yd11_13-cdn-g01-la2-02
Content-Length: 42400
-
GEThttps://19719197.com/b2b7417f3bfa4af7965c969b198571f4.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:20.239.190.150:443RequestGET /b2b7417f3bfa4af7965c969b198571f4.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: 19719197.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Tue, 02 Aug 2022 08:40:04 GMT
ETag: W/"62e8e2e4-11607"
Server: WAF/2.4-12.1
X-Cache-Status: HIT
Content-Encoding: gzip
-
GEThttps://dl66d.com/150x150.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.233.158.19:443RequestGET /150x150.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: dl66d.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 297341
Connection: keep-alive
Last-Modified: Thu, 08 Sep 2022 07:52:46 GMT
ETag: "63199f4e-4897d"
Expires: Mon, 10 Oct 2022 14:34:07 GMT
Cache-Control: max-age=2592000
Strict-Transport-Security: max-age=31536000
Server: cdn
X-Cache-Status: HIT
Accept-Ranges: bytes
-
GEThttps://upffxs6.com/debb54574b1142049171b39403c494a5.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.225:443RequestGET /debb54574b1142049171b39403c494a5.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: upffxs6.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "627519f5-7f30"
Date: Wed, 14 Sep 2022 05:49:54 GMT
Content-Type: image/gif
Server: nginx
Last-Modified: Fri, 06 May 2022 12:52:05 GMT
Accept-Ranges: bytes
X-Cache: HIT from cloud-us3-cdnb-25
Content-Length: 32560
-
GEThttps://upffxs6.com/debb54574b1142049171b39403c494a5.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.225:443RequestGET /debb54574b1142049171b39403c494a5.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: upffxs6.com
If-Modified-Since: Fri, 06 May 2022 12:52:05 GMT
If-None-Match: "627519f5-7f30"
Connection: Keep-Alive
ResponseHTTP/1.1 304 Not Modified
Date: Thu, 22 Sep 2022 03:10:18 GMT
X-Cache: HIT from cloud-us3-cdnb-25
Cache-Control: max-age=604800
ETag: "627519f5-7f30"
Last-Modified: Fri, 06 May 2022 12:52:05 GMT
-
GEThttps://vjnhby.com/301d74df402847feb1b6fb72d313ed60.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.132:443RequestGET /301d74df402847feb1b6fb72d313ed60.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: vjnhby.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "62c30008-3cbc"
Server: nginx
Date: Sun, 18 Sep 2022 00:26:56 GMT
Content-Type: image/png
Last-Modified: Mon, 04 Jul 2022 14:58:16 GMT
Accept-Ranges: bytes
X-Cache: HIT from cloud-us4-cdnb-02
Content-Length: 15548
-
GEThttps://vjnhby.com/301d74df402847feb1b6fb72d313ed60.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.132:443RequestGET /301d74df402847feb1b6fb72d313ed60.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: vjnhby.com
If-Modified-Since: Mon, 04 Jul 2022 14:58:16 GMT
If-None-Match: "62c30008-3cbc"
Connection: Keep-Alive
ResponseHTTP/1.1 304 Not Modified
Date: Thu, 22 Sep 2022 03:10:17 GMT
X-Cache: HIT from cloud-us4-cdnb-02
Cache-Control: max-age=86400
ETag: "62c30008-3cbc"
Last-Modified: Mon, 04 Jul 2022 14:58:16 GMT
-
GEThttps://n7565.com/f2f94a0c499e4f06a72aa431d3176b8b.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.170.15.88:443RequestGET /f2f94a0c499e4f06a72aa431d3176b8b.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: n7565.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "62e0ff4a-748c"
Date: Sat, 17 Sep 2022 08:26:04 GMT
Content-Type: image/gif
Server: nginx
Last-Modified: Wed, 27 Jul 2022 09:03:06 GMT
Accept-Ranges: bytes
X-Cache: HIT from yd11_13-cdn-g01-la2-18
Content-Length: 29836
-
GEThttps://89958716765.com/1ed4347b2ea742798776f24b40b8f003.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:103.170.15.101:443RequestGET /1ed4347b2ea742798776f24b40b8f003.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: 89958716765.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "63185915-248df"
Date: Fri, 16 Sep 2022 02:53:53 GMT
Content-Type: image/gif
Server: nginx
Last-Modified: Wed, 07 Sep 2022 08:40:53 GMT
Accept-Ranges: bytes
X-Cache: HIT from yd11_13-cdn-g01-la2-31
Content-Length: 149727
-
GEThttps://ntvxbf7.com/88d380ebd5e644d189ec573972a02f3b.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:45.61.212.122:443RequestGET /88d380ebd5e644d189ec573972a02f3b.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: ntvxbf7.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
ETag: "6298c1ae-73a8"
Date: Thu, 15 Sep 2022 23:49:16 GMT
Content-Type: image/gif
Server: nginx
Last-Modified: Thu, 02 Jun 2022 13:57:02 GMT
Accept-Ranges: bytes
X-Cache: HIT from cloud-us2-cdnb-22
Content-Length: 29608
-
Remote address:8.8.8.8:53Requestp3.douyinpic.comIN AResponsep3.douyinpic.comIN CNAMEp3.douyinpic.com.w.cdngslb.comp3.douyinpic.com.w.cdngslb.comIN A47.246.48.231p3.douyinpic.com.w.cdngslb.comIN A47.246.48.226p3.douyinpic.com.w.cdngslb.comIN A47.246.48.224p3.douyinpic.com.w.cdngslb.comIN A47.246.48.225p3.douyinpic.com.w.cdngslb.comIN A47.246.48.227p3.douyinpic.com.w.cdngslb.comIN A47.246.48.229p3.douyinpic.com.w.cdngslb.comIN A47.246.48.228p3.douyinpic.com.w.cdngslb.comIN A47.246.48.230
-
GEThttps://p3.douyinpic.com/obj/tos-cn-i-dy/51b589937ada453b91044031866198c7998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.246.48.231:443RequestGET /obj/tos-cn-i-dy/51b589937ada453b91044031866198c7 HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: p3.douyinpic.com
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 812673
Connection: keep-alive
Date: Tue, 20 Sep 2022 08:38:31 GMT
Cache-Control: max-age=31536000
Imagex-Fmt: gif2gif
Last-Modified: Tue, 20 Sep 2022 08:20:48 GMT
Nw-Session-Id: 20220920162048010204024154379C9FFEjxsvz01dy
Nw-Session-Trace: 2022-09-20T16:20:48.196631793+08:00 45
X-Bdcdn-Cache-Status: TCP_HIT
X-Length: 812673
X-Powered-By: ImageX
X-Response-Date: Tue, 20 Sep 2022 16:20:48 GMT
X-Tt-Logid: 20220920162048010204024154379C9FFE
via: n150-056-012, cache14.l2de2[204,203,206-0,M], cache9.l2de2[204,0], cache9.l2de2[206,0], cache4.nl2[0,0,200-0,H], cache5.nl2[1,0]
x-request-ip: fdbd:dc02:22:54::97
x-tt-trace-tag: id=03;cdn-cache=hit;type=static
x-response-cinfo: 154.61.71.50
x-response-cache: edge_hit
server-timing: cdn-cache;desc=HIT,edge;dur=1
x-tt-trace-host: 01b6e0ebab225637bebbc92d8de22a811e597cc565ffb66d23917a60ea40720cebebb078fc2e7052461253e1bca7cea1d3115e44368254fb2e3bcd30e7d45fdcc9850c901a1415836b9c315775ab0c8e228e02da287a32e11b3a6d4e8fe3257581
X-Response-LB: image
Ali-Swift-Global-Savetime: 1663663111
Age: 153103
X-Cache: HIT TCP_MEM_HIT dirn:1:144156721 mlen:0
X-Swift-SaveTime: Tue, 20 Sep 2022 08:38:31 GMT
X-Swift-CacheTime: 31536000
Timing-Allow-Origin: *, *
Access-Control-Allow-Origin: *
EagleId: 2ff6309916638162140107166e
-
GEThttps://p3.douyinpic.com/obj/tos-cn-i-dy/14bc743bc22d4094976d1de9ec1f34db998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.246.48.231:443RequestGET /obj/tos-cn-i-dy/14bc743bc22d4094976d1de9ec1f34db HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: p3.douyinpic.com
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 276026
Connection: keep-alive
Date: Sat, 27 Aug 2022 13:54:48 GMT
Cache-Control: max-age=31536000
Imagex-Fmt: gif2gif
Last-Modified: Sat, 27 Aug 2022 13:25:20 GMT
Nw-Session-Id: 202208272125200101580290971B710FBBbkplw02dy
Nw-Session-Trace: 2022-08-27T21:25:20.263654856+08:00 28
X-Bdcdn-Cache-Status: TCP_HIT
X-Length: 276026
X-Powered-By: ImageX
X-Response-Date: Sat, 27 Aug 2022 21:25:20 GMT
X-Tt-Logid: 202208272125200101580290971B710FBB
via: n204-098-236, cache11.l2de2[0,2,206-0,H], cache17.l2de2[4,0], cache17.l2de2[4,0], cache8.nl2[0,0,200-0,H], cache5.nl2[3,0]
x-request-ip: fdbd:dc01:21:307::156
x-tt-trace-tag: id=03;cdn-cache=hit;type=static
x-response-cinfo: 154.61.71.50
x-response-cache: edge_hit
server-timing: cdn-cache;desc=HIT,edge;dur=3
x-tt-trace-host: 018fe403fa59635acd24edf675661073ba8ff8bdb557264d3d288464bf8c699307f50bfc2f41e2830e4f13083449ed30049ee82404b58744f70e7671ff0c3dbbbfafef85e5d8a8176f56435e596eee134b7dcc9e9028f9ec7ca88f8df72aab94f9
X-Response-LB: image
Ali-Swift-Global-Savetime: 1661608488
Age: 2207726
X-Cache: HIT TCP_MEM_HIT dirn:11:286719149
X-Swift-SaveTime: Tue, 13 Sep 2022 09:22:19 GMT
X-Swift-CacheTime: 30083549
Timing-Allow-Origin: *, *
Access-Control-Allow-Origin: *
EagleId: 2ff6309916638162144777945e
-
Remote address:8.8.8.8:53Requestacoossu.topIN AResponseacoossu.topIN A172.67.151.21acoossu.topIN A104.21.33.223
-
Remote address:8.8.8.8:53Requestyinyongbao3.appIN AResponseyinyongbao3.appIN A72.52.179.174
-
Remote address:8.8.8.8:53Requestyinyongbao3.appIN A
-
Remote address:8.8.8.8:53Requestkvhxxx.topIN AResponsekvhxxx.topIN A188.114.96.0kvhxxx.topIN A188.114.97.0
-
Remote address:8.8.8.8:53Requestacooss.comIN AResponseacooss.comIN A104.21.235.96acooss.comIN A104.21.235.95
-
Remote address:8.8.8.8:53Requestkvhooo.topIN AResponsekvhooo.topIN A172.67.139.162kvhooo.topIN A104.21.33.12
-
GEThttps://acoossu.top/ff82ede81a5bf7b5ff047745ebd831ad.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:172.67.151.21:443RequestGET /ff82ede81a5bf7b5ff047745ebd831ad.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: acoossu.top
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 513789
Connection: keep-alive
Last-Modified: Mon, 02 May 2022 19:22:05 GMT
ETag: "62702f5d-7d6fd"
Expires: Sat, 15 Oct 2022 06:44:27 GMT
Cache-Control: max-age=31536000
CF-Cache-Status: HIT
Age: 591946
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PZL2KUVTleSPAq7AcDO48ekIPoEnEIezcihWU%2FvmCcfoSXvOHPn5wRmpa%2FSiACEFH0q17qBA7mLVuXXtuoB8W5h%2BgDrmxVpDwO47LT7mPmmLXUmhkapizlNNLzjn%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8a6fa8ab90f-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
GEThttps://acoossu.top/d246feb7694ab58d49f44d67d0474a95.png998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:172.67.151.21:443RequestGET /d246feb7694ab58d49f44d67d0474a95.png HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: acoossu.top
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Content-Length: 31030
Connection: keep-alive
Last-Modified: Tue, 26 Oct 2021 18:04:41 GMT
ETag: "61784339-7936"
Expires: Sat, 15 Oct 2022 03:51:14 GMT
Cache-Control: max-age=31536000
CF-Cache-Status: HIT
Age: 602339
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DaG8OZsKum2QePhDj3PPsJRcpeZtOGELJwaqCXRHpG%2BcEDAXbHwpoI1AnZqoiWQqak%2B7qHx1N2a8TyyDx5XGQt40kZo2qXqgrM3%2F8Vubm6MdLfQBq%2Ffa4ykH0wQrLg%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8a8ec76b90f-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
GEThttps://kvhxxx.top/8baa999a8a1670103e06df33ee3c3699.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:188.114.96.0:443RequestGET /8baa999a8a1670103e06df33ee3c3699.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: kvhxxx.top
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 336917
Connection: keep-alive
Last-Modified: Wed, 14 Sep 2022 10:33:34 GMT
ETag: "6321adfe-52415"
Expires: Fri, 21 Oct 2022 11:46:08 GMT
Cache-Control: max-age=2678400
CF-Cache-Status: HIT
Age: 55445
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eK1sQWQBJq85gJaLX96Mhl3b%2FeUJ6SQbf0ob1wh4gkMmbOrQ%2B6MyJu59wEYNg6vJMgvH2zJSkyaxh6olL%2FIw74rezVcL%2FxAgOH3gVP42YXhKMFtrujLiKbLvs1hG"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8a71deeb852-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
GEThttps://acooss.com/4b588735faa68eaee8d55085efdc1359.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.21.235.96:443RequestGET /4b588735faa68eaee8d55085efdc1359.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: acooss.com
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 3044760
Connection: keep-alive
Last-Modified: Sun, 04 Sep 2022 07:23:54 GMT
ETag: "6314528a-2e7598"
Expires: Thu, 20 Oct 2022 12:31:42 GMT
Cache-Control: max-age=31536000
CF-Cache-Status: HIT
Age: 139112
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MJpR4XCa9deQn5IXQnMrAc%2Be1MgiybTGkRvxfudEyop3w41uvvgTE%2Fh1e1EyHqx2nzdCig58xFOVLTkbu9rBVc0kW12BTjmH5oWzF2KI%2FXRZ%2F3URETmRNesRUHEO"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8ad8ef6b968-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
GEThttps://kvhooo.top/3e56d4c29903a2b84fe3f12871fd7ad2.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:172.67.139.162:443RequestGET /3e56d4c29903a2b84fe3f12871fd7ad2.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: kvhooo.top
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 1087821
Connection: keep-alive
Last-Modified: Wed, 25 May 2022 13:37:01 GMT
ETag: "628e30fd-10994d"
Expires: Fri, 21 Oct 2022 05:02:13 GMT
Cache-Control: max-age=31536000
CF-Cache-Status: HIT
Age: 79681
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YiRVjG9YB%2By5tMeQf8OYxV4nBRKGhyhV4h89x8B%2BR2sf7j4wdL0eLCC9MNal7y8Fp%2F0Rt8JDb5n8iIcMfl9lNnKg91av%2Br4B9shDgKdDsvpOnYLPiJy%2FXpJRnigE"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8ab1fa8b8b2-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestkvhqqq.topIN AResponsekvhqqq.topIN A104.21.235.198kvhqqq.topIN A104.21.235.197
-
GEThttps://p3.douyinpic.com/obj/tos-cn-i-dy/df4248dac970478aac5112f57ebef124998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.246.48.231:443RequestGET /obj/tos-cn-i-dy/df4248dac970478aac5112f57ebef124 HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: p3.douyinpic.com
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 773271
Connection: keep-alive
Date: Mon, 05 Sep 2022 06:46:06 GMT
Cache-Control: max-age=31536000
Imagex-Fmt: gif2gif
Last-Modified: Mon, 05 Sep 2022 06:46:06 GMT
Nw-Session-Id: 202209051446060101751360741F38EBE6bfvvk03dy
Nw-Session-Trace: 2022-09-05T14:46:06.648697264+08:00 93
X-Bdcdn-Cache-Status: TCP_MISS
X-Length: 773271
X-Powered-By: ImageX
X-Response-Date: Mon, 05 Sep 2022 14:46:06 GMT
X-Tt-Logid: 202209051446060101751360741F38EBE6
via: n132-078-099, cache10.l2de2[0,0,206-0,H], cache17.l2de2[1,0], cache17.l2de2[1,0], cache7.nl2[0,0,200-0,H], cache7.nl2[1,0]
x-request-ip: fdbd:dc03:15:482::74
x-tt-trace-tag: id=03;cdn-cache=hit;type=static
x-response-cinfo: 154.61.71.50
x-response-cache: edge_hit
server-timing: cdn-cache;desc=HIT,edge;dur=1
x-tt-trace-host: 010224ab15478f69169fa0043c454b9912f37711d8299878930d37c2d104321927f4121799ac28295a571a37a41a8f60aa6a973bbaa435d1972b8c0629cdd31b0f3fd8b6e7545917679c6f9abbe256f0507eda7c03ff62997a008467227ae3adbb
X-Response-LB: image
Ali-Swift-Global-Savetime: 1662360366
Age: 1455847
X-Cache: HIT TCP_MEM_HIT dirn:4:1767907386 mlen:0
X-Swift-SaveTime: Tue, 06 Sep 2022 13:30:00 GMT
X-Swift-CacheTime: 31425366
Timing-Allow-Origin: *, *
Access-Control-Allow-Origin: *
EagleId: 2ff6309b16638162139385621e
-
GEThttps://p3.douyinpic.com/obj/tos-cn-i-dy/8abd050bc2a342279a76fb30d3677f28998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:47.246.48.231:443RequestGET /obj/tos-cn-i-dy/8abd050bc2a342279a76fb30d3677f28 HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: p3.douyinpic.com
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 538811
Connection: keep-alive
Date: Tue, 20 Sep 2022 08:38:31 GMT
Cache-Control: max-age=31536000
Imagex-Fmt: gif2gif
Last-Modified: Tue, 20 Sep 2022 08:21:35 GMT
Nw-Session-Id: 20220920162135010175073134179D19972lfbw03dy
Nw-Session-Trace: 2022-09-20T16:21:35.952325605+08:00 31
X-Bdcdn-Cache-Status: TCP_HIT
X-Length: 538811
X-Powered-By: ImageX
X-Response-Date: Tue, 20 Sep 2022 16:21:35 GMT
X-Tt-Logid: 20220920162135010175073134179D1997
via: n132-078-110, cache4.l2de2[202,202,206-0,M], cache21.l2de2[203,0], cache21.l2de2[204,0], cache8.nl2[0,0,200-0,H], cache7.nl2[1,0]
x-request-ip: fdbd:dc03:4:481::12
x-tt-trace-tag: id=03;cdn-cache=hit;type=static
x-response-cinfo: 154.61.71.50
x-response-cache: edge_hit
server-timing: cdn-cache;desc=HIT,edge;dur=1
x-tt-trace-host: 01b6e0ebab225637bebbc92d8de22a811e951cf54c3a3e6c613202a01911d1eb426689ec87bf3e46f42c83aac842639793981fe0f7e44754602081aef7f54590d83e80ecb36ac804d4daa45ace18aca8a8470570f147316d6641b41757cfd04937
X-Response-LB: image
Ali-Swift-Global-Savetime: 1663663111
Age: 153103
X-Cache: HIT TCP_MEM_HIT dirn:5:55409080 mlen:0
X-Swift-SaveTime: Tue, 20 Sep 2022 08:38:31 GMT
X-Swift-CacheTime: 31536000
Timing-Allow-Origin: *, *
Access-Control-Allow-Origin: *
EagleId: 2ff6309b16638162143206171e
-
GEThttps://kvhqqq.top/c3fb53e0b25270e528971f49cc080eac.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.21.235.198:443RequestGET /c3fb53e0b25270e528971f49cc080eac.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: kvhqqq.top
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 1083987
Connection: keep-alive
Last-Modified: Mon, 15 Aug 2022 06:11:06 GMT
ETag: "62f9e37a-108a53"
Expires: Wed, 19 Oct 2022 12:38:32 GMT
Cache-Control: max-age=2678400
CF-Cache-Status: HIT
Age: 225101
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1P22%2B3X7QVggNuCzknEPqMMVM34BzOfDBJ1S4pd%2B%2Ftmzy7mXkMizF%2B01lf4PCO45jNLI0s9dWdmMuyhoWn5fPmdXQqPIiI1dPQc4pxkl2fs1QzGCp5A%2F0iRKaavL"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8a949dcb76d-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestx2.c.lencr.orgIN AResponsex2.c.lencr.orgIN CNAMEcrl.root-x1.letsencrypt.org.edgekey.netcrl.root-x1.letsencrypt.org.edgekey.netIN CNAMEe8652.dscx.akamaiedge.nete8652.dscx.akamaiedge.netIN A23.2.164.159
-
Remote address:8.8.8.8:53Requestacoossz.topIN AResponseacoossz.topIN A104.21.235.54acoossz.topIN A104.21.235.53
-
Remote address:8.8.8.8:53Requestx2.c.lencr.orgIN AResponsex2.c.lencr.orgIN CNAMEcrl.root-x1.letsencrypt.org.edgekey.netcrl.root-x1.letsencrypt.org.edgekey.netIN CNAMEe8652.dscx.akamaiedge.nete8652.dscx.akamaiedge.netIN A23.2.164.159
-
Remote address:8.8.8.8:53Requestx2.c.lencr.orgIN AResponsex2.c.lencr.orgIN CNAMEcrl.root-x1.letsencrypt.org.edgekey.netcrl.root-x1.letsencrypt.org.edgekey.netIN CNAMEe8652.dscx.akamaiedge.nete8652.dscx.akamaiedge.netIN A23.2.164.159
-
Remote address:23.2.164.159:80RequestGET / HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: x2.c.lencr.org
ResponseHTTP/1.1 200 OK
Content-Type: application/pkix-crl
Last-Modified: Mon, 13 Jun 2022 17:00:00 GMT
ETag: "62a76d10-12c"
Cache-Control: max-age=3600
Expires: Thu, 22 Sep 2022 04:10:13 GMT
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Length: 300
Connection: keep-alive
-
GEThttps://acoossz.top/52324facff4bd070699ce4cddb8e2c5d.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.21.235.54:443RequestGET /52324facff4bd070699ce4cddb8e2c5d.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: acoossz.top
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 1298074
Connection: keep-alive
Last-Modified: Wed, 25 May 2022 13:49:49 GMT
ETag: "628e33fd-13ce9a"
Expires: Thu, 20 Oct 2022 10:47:17 GMT
Cache-Control: max-age=31536000
CF-Cache-Status: HIT
Age: 145377
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yM9oKZsniiPeEBhk1Xi98hEHngNl7IA5zHZSuBhnPvSIyJfELP%2FC1WqBvx62yf6mqxa9n4kRG9ztKWjRY3UPH9ag6WMXVbN6HsC%2Fwj5fuhXP0VVjr6qHUpn2w1nyBA%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8aa1eb541da-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:23.2.164.159:80RequestGET / HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: x2.c.lencr.org
ResponseHTTP/1.1 200 OK
Content-Type: application/pkix-crl
Last-Modified: Mon, 13 Jun 2022 17:00:00 GMT
ETag: "62a76d10-12c"
Cache-Control: max-age=3600
Expires: Thu, 22 Sep 2022 04:10:13 GMT
Date: Thu, 22 Sep 2022 03:10:13 GMT
Content-Length: 300
Connection: keep-alive
-
Remote address:23.2.164.159:80RequestGET / HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: x2.c.lencr.org
ResponseHTTP/1.1 200 OK
Content-Type: application/pkix-crl
Last-Modified: Mon, 13 Jun 2022 17:00:00 GMT
ETag: "62a76d10-12c"
Cache-Control: max-age=3600
Expires: Thu, 22 Sep 2022 04:10:14 GMT
Date: Thu, 22 Sep 2022 03:10:14 GMT
Content-Length: 300
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestkvhuuu.topIN AResponsekvhuuu.topIN A188.114.97.0kvhuuu.topIN A188.114.96.0
-
Remote address:8.8.8.8:53Requeste1.o.lencr.orgIN AResponsee1.o.lencr.orgIN CNAMEo.lencr.edgesuite.neto.lencr.edgesuite.netIN CNAMEa1887.dscq.akamai.neta1887.dscq.akamai.netIN A96.16.53.142a1887.dscq.akamai.netIN A96.16.53.165
-
Remote address:8.8.8.8:53Requeste1.o.lencr.orgIN AResponsee1.o.lencr.orgIN CNAMEo.lencr.edgesuite.neto.lencr.edgesuite.netIN CNAMEa1887.dscq.akamai.neta1887.dscq.akamai.netIN A96.16.53.142a1887.dscq.akamai.netIN A96.16.53.165
-
GEThttps://kvhuuu.top/03c3cb047014f05117117e4a924df90d.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:188.114.97.0:443RequestGET /03c3cb047014f05117117e4a924df90d.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: kvhuuu.top
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 310102
Connection: keep-alive
Last-Modified: Wed, 13 Jul 2022 15:28:42 GMT
ETag: "62cee4aa-4bb56"
Expires: Tue, 11 Oct 2022 16:38:59 GMT
Cache-Control: max-age=2592000
CF-Cache-Status: HIT
Age: 901875
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1xOehVSBx38DKuIi2KthRwHeDV48OL%2B2gmbAX7ALYWVftsCHVZ4KxPFVbaN9GDr3DK1e8H0bm0gEMa6Gj7N1E53tC0wokcMziFmB%2FmCO447uaaxOVJt3OlsAqpVb"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8ac9addb8cc-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
GEThttp://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgN0w2mqSWwzzinTjZJF3Gl7Dg%3D%3D998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:96.16.53.142:80RequestGET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgN0w2mqSWwzzinTjZJF3Gl7Dg%3D%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: e1.o.lencr.org
ResponseHTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 345
ETag: "C349F246E0ED306768F9282B409D7CED21DAA6BE918CAF6231FD7C1F750C1B21"
Last-Modified: Wed, 21 Sep 2022 05:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=19067
Expires: Thu, 22 Sep 2022 08:28:01 GMT
Date: Thu, 22 Sep 2022 03:10:14 GMT
Connection: keep-alive
-
GEThttp://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSymImgt%2BrHf3jCMuTg7LDENw%3D%3D998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:96.16.53.142:80RequestGET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSymImgt%2BrHf3jCMuTg7LDENw%3D%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: e1.o.lencr.org
ResponseHTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 344
ETag: "3A373EEE839865F6716F9F76347562C0882DB08F27B4895E3C1CCCA66FE0FAD9"
Last-Modified: Wed, 21 Sep 2022 20:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=20155
Expires: Thu, 22 Sep 2022 08:46:09 GMT
Date: Thu, 22 Sep 2022 03:10:14 GMT
Connection: keep-alive
-
GEThttp://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgQNOhw2I4Pe2lDCfquQHhqVkg%3D%3D998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:96.16.53.142:80RequestGET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgQNOhw2I4Pe2lDCfquQHhqVkg%3D%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: e1.o.lencr.org
ResponseHTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 345
ETag: "5928F0AAC63A7592C7938F258CF4A8C8C0BC853F4F7513A3A0529279C6679593"
Last-Modified: Wed, 21 Sep 2022 03:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6135
Expires: Thu, 22 Sep 2022 04:52:29 GMT
Date: Thu, 22 Sep 2022 03:10:14 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestkvhiii.topIN AResponsekvhiii.topIN A104.21.234.202kvhiii.topIN A104.21.234.203
-
GEThttps://kvhiii.top/ec9fcd758df74f805f29f72e8545d13b.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.21.234.202:443RequestGET /ec9fcd758df74f805f29f72e8545d13b.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: kvhiii.top
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 902313
Connection: keep-alive
Last-Modified: Sat, 12 Mar 2022 15:17:28 GMT
ETag: "622cb988-dc4a9"
Expires: Thu, 20 Oct 2022 07:26:15 GMT
Cache-Control: max-age=31536000
CF-Cache-Status: HIT
Age: 157439
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iiN2PzzgfCF7pIumG0fx0sbF%2FHHWtOV3tdXqRG2Z6K4Zt9MbiE3mbW0FgPUBriCH40XjtOUbYa3vPbXyjOzGTZNBDKaMDKu9P9dLIo922BrVowCCIi57M1%2F01JEC"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8ae0f660c11-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
GEThttps://kvhiii.top/5c039bcb7f8e599fa493823f0fea5c2e.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.21.234.202:443RequestGET /5c039bcb7f8e599fa493823f0fea5c2e.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: kvhiii.top
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 1991234
Connection: keep-alive
Last-Modified: Sun, 26 Jun 2022 12:05:53 GMT
ETag: "62b84ba1-1e6242"
Expires: Tue, 18 Oct 2022 20:51:25 GMT
Cache-Control: max-age=31536000
CF-Cache-Status: HIT
Age: 281929
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fQZoLDXDVLuvwgtdZRULW0ca%2F9hQnptB3c08VJmYpdncmGWYxdpsMJXhBoAHgi3i%2FWTksMqQ41Cr99lQwTaHSahIPSkapHEyZlxcTl4uqmesB8G3kcS90l8OKXeh"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8ae5ad2b83d-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestkvhsss.topIN AResponsekvhsss.topIN A188.114.96.0kvhsss.topIN A188.114.97.0
-
GEThttps://kvhsss.top/4b50139bc68ecdd683c6c407d7fc6920.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:188.114.96.0:443RequestGET /4b50139bc68ecdd683c6c407d7fc6920.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Connection: Keep-Alive
Host: kvhsss.top
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 826703
Connection: keep-alive
Last-Modified: Wed, 23 Mar 2022 06:50:11 GMT
ETag: "623ac323-c9d4f"
Expires: Fri, 21 Oct 2022 11:35:17 GMT
Cache-Control: max-age=2678400
CF-Cache-Status: HIT
Age: 56099
Accept-Ranges: bytes
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XTRnRYoeZ9%2FkkDYaEtEVenSbP3Bu9SHHrLuaAJaFc269PoWm9ARDV5pd%2FtjWdhKMM273qsW3o7jiADailPox9TajO%2BV2C65sXK9evRv5S2LAXbjnK4enpdotuoiq"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74e7d8b75ae9b736-AMS
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
-
GEThttps://dl66d.com/150x150.gif998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exeRemote address:104.233.158.19:443RequestGET /150x150.gif HTTP/1.1
Accept: */*
Referer: https://mitao01.bar:8443/
Accept-Language: en-US
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
Host: dl66d.com
Connection: Keep-Alive
ResponseHTTP/1.1 200 OK
Content-Type: image/gif
Content-Length: 297341
Connection: keep-alive
Last-Modified: Thu, 08 Sep 2022 07:52:46 GMT
ETag: "63199f4e-4897d"
Expires: Mon, 10 Oct 2022 14:34:07 GMT
Cache-Control: max-age=2592000
Strict-Transport-Security: max-age=31536000
Server: cdn
X-Cache-Status: HIT
Accept-Ranges: bytes
-
147.255.233.71:80http://www.2dama.com/tj.jshttp998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe3.1kB 5.7kB 11 10
HTTP Request
GET http://www.2dama.com/menu/en/23.txtHTTP Response
200HTTP Request
GET http://www.2dama.com/text/en/23.htmlHTTP Response
200HTTP Request
GET http://www.2dama.com/common.jsHTTP Response
200HTTP Request
GET http://www.2dama.com/tj.jsHTTP Response
200HTTP Request
GET http://www.2dama.com/common.jsHTTP Response
200HTTP Request
GET http://www.2dama.com/tj.jsHTTP Response
200 -
147.255.233.71:80www.2dama.com998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe152 B 3
-
103.235.46.191:443https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=22&et=0&ja=1&ln=en-us&lo=0&rnd=1612679865&si=227bb1c9af9569e26f31438c88d79f27&v=1.2.97&lv=1&sn=20830&r=0&ww=1024&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Ftext%2Fen%2F23.html&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8tls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe4.2kB 23.7kB 24 30
HTTP Request
GET https://hm.baidu.com/hm.js?227bb1c9af9569e26f31438c88d79f27HTTP Response
200HTTP Request
GET https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=1&et=0&ja=1&ln=en-us&lo=0&rnd=951703207&si=7b10e7eadaec4e3cadc100eb8cbb3196&v=1.2.97&lv=1&sn=20830&r=0&ww=1&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Fmenu%2Fen%2F23.txt&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8HTTP Response
200HTTP Request
GET https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=1&et=0&ja=1&ln=en-us&lo=0&rnd=951703207&si=7b10e7eadaec4e3cadc100eb8cbb3196&v=1.2.97&lv=1&sn=20830&r=0&ww=1&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Fmenu%2Fen%2F23.txt&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8HTTP Response
200HTTP Request
GET https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=22&et=0&ja=1&ln=en-us&lo=0&rnd=1612679865&si=227bb1c9af9569e26f31438c88d79f27&v=1.2.97&lv=1&sn=20830&r=0&ww=1024&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Ftext%2Fen%2F23.html&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8HTTP Response
200 -
103.235.46.191:443https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=1&et=0&ja=1&ln=en-us&lo=0<=1663823410&rnd=417362007&si=227bb1c9af9569e26f31438c88d79f27&v=1.2.97&lv=2&sn=20830&r=0&ww=1&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Fmenu%2Fen%2F23.txt&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8tls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe5.8kB 48.5kB 36 55
HTTP Request
GET https://hm.baidu.com/hm.js?7b10e7eadaec4e3cadc100eb8cbb3196HTTP Response
200HTTP Request
GET https://hm.baidu.com/hm.js?227bb1c9af9569e26f31438c88d79f27HTTP Response
200HTTP Request
GET https://hm.baidu.com/hm.js?7b10e7eadaec4e3cadc100eb8cbb3196HTTP Response
200HTTP Request
GET https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=22&et=0&ja=1&ln=en-us&lo=0&rnd=1612679865&si=227bb1c9af9569e26f31438c88d79f27&v=1.2.97&lv=1&sn=20830&r=0&ww=1024&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Ftext%2Fen%2F23.html&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8HTTP Response
200HTTP Request
GET https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=22&et=0&ja=1&ln=en-us&lo=0<=1663823409&rnd=1980607529&si=7b10e7eadaec4e3cadc100eb8cbb3196&v=1.2.97&lv=2&sn=20830&r=0&ww=1024&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Ftext%2Fen%2F23.html&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8HTTP Response
200HTTP Request
GET https://hm.baidu.com/hm.gif?cc=1&ck=1&cl=32-bit&ds=1280x720&vl=1&et=0&ja=1&ln=en-us&lo=0<=1663823410&rnd=417362007&si=227bb1c9af9569e26f31438c88d79f27&v=1.2.97&lv=2&sn=20830&r=0&ww=1&ct=!!&u=http%3A%2F%2Fwww.2dama.com%2Fmenu%2Fen%2F23.txt&tt=%E5%AE%81%E5%9B%BD%E9%9C%96%E5%A2%92%E8%B4%A7%E8%BF%90%E4%BB%A3%E7%90%86%E6%9C%89%E9%99%90%E5%85%AC%E5%8F%B8HTTP Response
200 -
154.198.231.226:8443https://mitao01.bar:8443/tls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.6kB 19.8kB 15 21
HTTP Request
GET https://mitao01.bar:8443/HTTP Response
200 -
154.198.231.226:8443https://mitao01.bar:8443/template/kuli02/images/loading.svgtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe3.4kB 36.4kB 24 33
HTTP Request
GET https://mitao01.bar:8443/HTTP Response
200HTTP Request
GET https://mitao01.bar:8443/template/kuli02/css/common.css?v=0429HTTP Response
200HTTP Request
GET https://mitao01.bar:8443/template/kuli02/css/style.css?v=2HTTP Response
200HTTP Request
GET https://mitao01.bar:8443/template/kuli02/images/loading.svgHTTP Response
200 -
45.61.212.171:443https://vesdsp.com/6cb226f219fa4e02b7b8e883e925bab1.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe10.0kB 515.2kB 200 378
HTTP Request
GET https://vesdsp.com/6cb226f219fa4e02b7b8e883e925bab1.gifHTTP Response
200 -
45.61.212.171:443https://vesdsp.com/7f825971f7e7450a890a68c6e6ee84b5.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe6.3kB 297.6kB 119 221
HTTP Request
GET https://vesdsp.com/7f825971f7e7450a890a68c6e6ee84b5.gifHTTP Response
200 -
47.75.19.14:443https://539397377.com/e437cf7382cd402480ea7f9f49ed810b.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe4.5kB 180.4kB 81 139
HTTP Request
GET https://539397377.com/e437cf7382cd402480ea7f9f49ed810b.gifHTTP Response
200 -
103.170.15.99:443https://73652253191.com/24bf3588a89d41dbabe6c8b812da93b7.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe3.7kB 148.2kB 63 115
HTTP Request
GET https://73652253191.com/24bf3588a89d41dbabe6c8b812da93b7.gifHTTP Response
200 -
104.143.94.110:443https://kveww.com/c3fb53e0b25270e528971f49cc080eac.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.3kB 6.0kB 12 11
HTTP Request
GET https://kveww.com/c3fb53e0b25270e528971f49cc080eac.gifHTTP Response
301 -
104.74.225.127:443https://dimg04.c-ctrip.com/images/0395e120009z0vxy6FCFD.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe10.6kB 523.9kB 205 386
HTTP Request
GET https://dimg04.c-ctrip.com/images/03964120009z0w8i44344.gifHTTP Response
200HTTP Request
GET https://dimg04.c-ctrip.com/images/0395e120009z0vxy6FCFD.gifHTTP Response
200 -
104.74.225.127:443https://dimg04.c-ctrip.com/images/0395s120009rrkqgpCDF2.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe15.5kB 848.2kB 321 620
HTTP Request
GET https://dimg04.c-ctrip.com/images/0395s120009rrkqgpCDF2.gifHTTP Response
200 -
45.154.215.92:443https://kvezz.com/ff82ede81a5bf7b5ff047745ebd831ad.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.6kB 5.6kB 14 12
HTTP Request
GET https://kvezz.com/ff82ede81a5bf7b5ff047745ebd831ad.gifHTTP Response
301 -
3.36.126.81:443https://img.byznc.xyz/images/632977e9f27402a44020f53a.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.3kB 5.4kB 12 11
HTTP Request
GET https://img.byznc.xyz/images/632977e9f27402a44020f53a.gifHTTP Response
302 -
23.224.145.194:443https://uu99k.com/image/1ny-960x160.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe4.5kB 183.4kB 81 143
HTTP Request
GET https://uu99k.com/image/1ny-960x160.gifHTTP Response
200 -
47.246.48.206:443https://cdn.staticfile.org/jquery/1.12.4/jquery.min.jstls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.9kB 40.2kB 24 35
HTTP Request
GET https://cdn.staticfile.org/jquery/1.12.4/jquery.min.jsHTTP Response
200 -
47.246.48.206:443https://cdn.staticfile.org/jquery.lazyload/1.9.1/jquery.lazyload.min.jstls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe3.0kB 40.4kB 27 37
HTTP Request
GET https://cdn.staticfile.org/twitter-bootstrap/3.4.1/js/bootstrap.min.jsHTTP Response
200HTTP Request
GET https://cdn.staticfile.org/twitter-bootstrap/3.4.1/css/bootstrap.min.cssHTTP Response
200HTTP Request
GET https://cdn.staticfile.org/jquery.lazyload/1.9.1/jquery.lazyload.min.jsHTTP Response
200 -
3.36.126.81:443https://img.777766.co/images/632977d4f27402a44020f539.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.3kB 5.4kB 12 11
HTTP Request
GET https://img.777766.co/images/632977d4f27402a44020f539.gifHTTP Response
302 -
220.128.218.220:443https://taiwtp1.com/img/960240.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe5.1kB 237.0kB 95 178
HTTP Request
GET https://taiwtp1.com/img/960240.gifHTTP Response
200 -
220.128.218.220:443https://taiwtp1.com/img/96080.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe5.9kB 252.9kB 103 190
HTTP Request
GET https://taiwtp1.com/img/960160.gifHTTP Response
200HTTP Request
GET https://taiwtp1.com/img/96080.gifHTTP Response
200 -
3.36.126.81:443https://img.x971.xyz/images/63132cf7bbb01ecd06956f56.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.3kB 5.7kB 13 12
HTTP Request
GET https://img.x971.xyz/images/63132cf7bbb01ecd06956f56.gifHTTP Response
302 -
104.143.94.110:443https://kveii.com/4b50139bc68ecdd683c6c407d7fc6920.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.3kB 5.4kB 12 10
HTTP Request
GET https://kveii.com/4b50139bc68ecdd683c6c407d7fc6920.gifHTTP Response
301 -
47.246.48.205:80http://ocsp.digicert.cn/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRXf%2BqAIajMnZeiQcx27p1CzET2wQUJG%2BRP4mHhw4ywkAY38VM60%2FISTICEASK2xNtLoVooD9qOlZ3nwM%3Dhttp998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe746 B 3.2kB 6 5
HTTP Request
GET http://ocsp.digicert.cn/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAsTYrbuap0%2Blokw8W4gfTk%3DHTTP Response
200HTTP Request
GET http://ocsp.digicert.cn/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTRXf%2BqAIajMnZeiQcx27p1CzET2wQUJG%2BRP4mHhw4ywkAY38VM60%2FISTICEASK2xNtLoVooD9qOlZ3nwM%3DHTTP Response
200 -
47.246.48.205:80http://ocsp.digicert.cn/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAsTYrbuap0%2Blokw8W4gfTk%3Dhttp998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe470 B 2.1kB 5 4
HTTP Request
GET http://ocsp.digicert.cn/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAsTYrbuap0%2Blokw8W4gfTk%3DHTTP Response
200 -
104.143.94.110:443https://kzerr.com/3e56d4c29903a2b84fe3f12871fd7ad2.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.3kB 5.4kB 11 10
HTTP Request
GET https://kzerr.com/3e56d4c29903a2b84fe3f12871fd7ad2.gifHTTP Response
301 -
45.154.214.206:443https://kvemm.com/ec9fcd758df74f805f29f72e8545d13b.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.4kB 6.3kB 13 14
HTTP Request
GET https://kvemm.com/ec9fcd758df74f805f29f72e8545d13b.gifHTTP Response
301 -
45.154.214.206:443https://kvemm.com/5c039bcb7f8e599fa493823f0fea5c2e.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.4kB 5.6kB 13 12
HTTP Request
GET https://kvemm.com/5c039bcb7f8e599fa493823f0fea5c2e.gifHTTP Response
301 -
43.129.255.47:443https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5472e67239ef16675ea414c591d4c7caa/0.pngtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe33.6kB 1.9MB 701 1337
HTTP Request
GET https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5472e67239ef16675ea414c591d4c7caa/0.pngHTTP Response
200HTTP Request
GET https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5472e67239ef16675ea414c591d4c7caa/0.pngHTTP Response
200 -
78.46.107.74:443https://kvevv.com/8baa999a8a1670103e06df33ee3c3699.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.5kB 6.2kB 15 13
HTTP Request
GET https://kvevv.com/8baa999a8a1670103e06df33ee3c3699.gifHTTP Response
301 -
64.32.13.142:443https://kvexx.com/03c3cb047014f05117117e4a924df90d.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.4kB 5.7kB 14 13
HTTP Request
GET https://kvexx.com/03c3cb047014f05117117e4a924df90d.gifHTTP Response
301 -
104.143.94.110:443https://kzecc.com/4b588735faa68eaee8d55085efdc1359.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.3kB 5.6kB 11 11
HTTP Request
GET https://kzecc.com/4b588735faa68eaee8d55085efdc1359.gifHTTP Response
301 -
154.214.13.34:80http://de88deggtp89.com/79tp/200x200.gifhttp998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe23.7kB 1.3MB 499 957
HTTP Request
GET http://de88deggtp89.com/235tp/970x80.gifHTTP Response
200HTTP Request
GET http://de88deggtp89.com/79tp/200x200.gifHTTP Response
200 -
104.143.94.110:443https://kzeaa.com/52324facff4bd070699ce4cddb8e2c5d.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.3kB 5.6kB 11 11
HTTP Request
GET https://kzeaa.com/52324facff4bd070699ce4cddb8e2c5d.gifHTTP Response
301 -
154.214.13.34:80http://de88deggtp89.com/235tp/200x200.gifhttp998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe18.7kB 1.0MB 391 746
HTTP Request
GET http://de88deggtp89.com/79tp/960x80-2.gifHTTP Response
200HTTP Request
GET http://de88deggtp89.com/235tp/200x200.gifHTTP Response
200 -
45.61.212.170:443https://vgvjkw.com/a189b7f5a0f84654a32025f1e8377967.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe7.2kB 313.3kB 128 234
HTTP Request
GET https://vgvjkw.com/a189b7f5a0f84654a32025f1e8377967.gifHTTP Response
200HTTP Request
GET https://vgvjkw.com/a189b7f5a0f84654a32025f1e8377967.gifHTTP Response
304 -
45.61.212.170:443https://vecukb.com/095c2c70f1384c60bcd4604700459c73.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe6.0kB 277.2kB 113 208
HTTP Request
GET https://vecukb.com/095c2c70f1384c60bcd4604700459c73.gifHTTP Response
200 -
45.61.212.227:443https://65211351892.com/1c53c49cd65d4bf099501655c40592c3.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe14.1kB 752.6kB 289 549
HTTP Request
GET https://65211351892.com/1c53c49cd65d4bf099501655c40592c3.gifHTTP Response
200 -
96.16.53.134:80http://apps.identrust.com/roots/dstrootcax3.p7chttp998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe369 B 1.6kB 5 4
HTTP Request
GET http://apps.identrust.com/roots/dstrootcax3.p7cHTTP Response
200 -
96.16.53.134:80http://apps.identrust.com/roots/dstrootcax3.p7chttp998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe369 B 1.6kB 5 4
HTTP Request
GET http://apps.identrust.com/roots/dstrootcax3.p7cHTTP Response
200 -
96.16.53.134:80http://apps.identrust.com/roots/dstrootcax3.p7chttp998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe369 B 1.6kB 5 4
HTTP Request
GET http://apps.identrust.com/roots/dstrootcax3.p7cHTTP Response
200 -
45.61.212.131:443https://k68tkg.com/72c3494fb7ac48f79d0f838453c5580b.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe2.8kB 54.4kB 31 48
HTTP Request
GET https://k68tkg.com/72c3494fb7ac48f79d0f838453c5580b.gifHTTP Response
200HTTP Request
GET https://k68tkg.com/72c3494fb7ac48f79d0f838453c5580b.gifHTTP Response
304 -
45.154.215.92:443https://kvezz.com/d246feb7694ab58d49f44d67d0474a95.pngtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.5kB 6.2kB 15 13
HTTP Request
GET https://kvezz.com/d246feb7694ab58d49f44d67d0474a95.pngHTTP Response
301 -
188.114.96.0:443https://666999123.com/tu/66x66.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe2.0kB 45.4kB 29 45
HTTP Request
GET https://666999123.com/tu/66x66.gifHTTP Response
200 -
47.75.19.91:443https://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/960X80.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe3.8kB 148.5kB 65 115
HTTP Request
GET https://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/960X80.gifHTTP Response
200 -
47.75.19.91:443https://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/150x150.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe3.3kB 114.3kB 54 91
HTTP Request
GET https://yaoji666.oss-cn-hongkong.aliyuncs.com/gg/150x150.gifHTTP Response
200 -
20.247.82.45:443https://u0081.com/d6dd3e0f4bcc4b34b111fd755416f918.pngtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe2.0kB 48.6kB 26 40
HTTP Request
GET https://u0081.com/d6dd3e0f4bcc4b34b111fd755416f918.pngHTTP Response
200 -
43.129.255.47:443https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5c37320f7cbd0b708b860e89da03aa20a/0.pngtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe13.3kB 601.4kB 237 444
HTTP Request
GET https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5e2ce2370ba8f37f477108bc3b29c28a1/0.pngHTTP Response
200HTTP Request
GET https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5c37320f7cbd0b708b860e89da03aa20a/0.pngHTTP Response
200HTTP Request
GET https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5e2ce2370ba8f37f477108bc3b29c28a1/0.pngHTTP Response
200HTTP Request
GET https://p.qlogo.cn/hy_personal/3e28f14aa051684245c4e0cfebfbd4b5c37320f7cbd0b708b860e89da03aa20a/0.pngHTTP Response
200 -
20.239.191.67:443https://u0069.com/938f9d7fb1cf422baaeee80bdacaf7d4.pngtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.8kB 38.6kB 23 34
HTTP Request
GET https://u0069.com/938f9d7fb1cf422baaeee80bdacaf7d4.pngHTTP Response
200 -
23.225.222.18:443https://img.777767.co/images/62f39459c96a987b91c6913a.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.3kB 5.4kB 12 11
HTTP Request
GET https://img.777767.co/images/62f39459c96a987b91c6913a.gifHTTP Response
302 -
104.16.87.20:443https://cdn.jsdelivr.net/gh/kulinan22/img@main/foot/sael.jpgtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe4.8kB 167.5kB 78 139
HTTP Request
GET https://cdn.jsdelivr.net/gh/wanli8899/August@main/head/ny120x120.gifHTTP Response
200HTTP Request
GET https://cdn.jsdelivr.net/gh/kulinan22/img@main/foot/sael.jpgHTTP Response
200 -
104.16.87.20:443https://cdn.jsdelivr.net/gh/kulinan22/img@main/foot/papatv.jpgtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.5kB 15.4kB 16 21
HTTP Request
GET https://cdn.jsdelivr.net/gh/kulinan22/img@main/foot/papatv.jpgHTTP Response
200 -
103.170.15.72:443https://3338635.com/057f5074fa7547a9bebd8f858952cb44.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe2.0kB 49.9kB 27 45
HTTP Request
GET https://3338635.com/057f5074fa7547a9bebd8f858952cb44.gifHTTP Response
200 -
20.239.190.150:443https://19719197.com/b2b7417f3bfa4af7965c969b198571f4.pngtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe2.6kB 81.5kB 39 66
HTTP Request
GET https://19719197.com/b2b7417f3bfa4af7965c969b198571f4.pngHTTP Response
200 -
104.233.158.19:443https://dl66d.com/150x150.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe6.6kB 314.2kB 127 232
HTTP Request
GET https://dl66d.com/150x150.gifHTTP Response
200 -
45.61.212.225:443https://upffxs6.com/debb54574b1142049171b39403c494a5.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe2.5kB 41.2kB 26 39
HTTP Request
GET https://upffxs6.com/debb54574b1142049171b39403c494a5.gifHTTP Response
200HTTP Request
GET https://upffxs6.com/debb54574b1142049171b39403c494a5.gifHTTP Response
304 -
45.61.212.132:443https://vjnhby.com/301d74df402847feb1b6fb72d313ed60.pngtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe2.3kB 25.3kB 22 28
HTTP Request
GET https://vjnhby.com/301d74df402847feb1b6fb72d313ed60.pngHTTP Response
200HTTP Request
GET https://vjnhby.com/301d74df402847feb1b6fb72d313ed60.pngHTTP Response
304 -
103.170.15.88:443https://n7565.com/f2f94a0c499e4f06a72aa431d3176b8b.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.9kB 39.6kB 24 37
HTTP Request
GET https://n7565.com/f2f94a0c499e4f06a72aa431d3176b8b.gifHTTP Response
200 -
103.170.15.101:443https://89958716765.com/1ed4347b2ea742798776f24b40b8f003.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe4.0kB 162.6kB 69 125
HTTP Request
GET https://89958716765.com/1ed4347b2ea742798776f24b40b8f003.gifHTTP Response
200 -
45.61.212.122:443https://ntvxbf7.com/88d380ebd5e644d189ec573972a02f3b.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe1.9kB 38.3kB 24 36
HTTP Request
GET https://ntvxbf7.com/88d380ebd5e644d189ec573972a02f3b.gifHTTP Response
200 -
47.246.48.231:443https://p3.douyinpic.com/obj/tos-cn-i-dy/14bc743bc22d4094976d1de9ec1f34dbtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe21.3kB 1.1MB 435 821
HTTP Request
GET https://p3.douyinpic.com/obj/tos-cn-i-dy/51b589937ada453b91044031866198c7HTTP Response
200HTTP Request
GET https://p3.douyinpic.com/obj/tos-cn-i-dy/14bc743bc22d4094976d1de9ec1f34dbHTTP Response
200 -
172.67.151.21:443https://acoossu.top/d246feb7694ab58d49f44d67d0474a95.pngtls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe11.5kB 569.4kB 226 427
HTTP Request
GET https://acoossu.top/ff82ede81a5bf7b5ff047745ebd831ad.gifHTTP Response
200HTTP Request
GET https://acoossu.top/d246feb7694ab58d49f44d67d0474a95.pngHTTP Response
200 -
188.114.96.0:443https://kvhxxx.top/8baa999a8a1670103e06df33ee3c3699.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe7.3kB 354.2kB 143 274
HTTP Request
GET https://kvhxxx.top/8baa999a8a1670103e06df33ee3c3699.gifHTTP Response
200 -
104.21.235.96:443https://acooss.com/4b588735faa68eaee8d55085efdc1359.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe54.3kB 3.1MB 1165 2277
HTTP Request
GET https://acooss.com/4b588735faa68eaee8d55085efdc1359.gifHTTP Response
200 -
172.67.139.162:443https://kvhooo.top/3e56d4c29903a2b84fe3f12871fd7ad2.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe20.4kB 1.1MB 427 828
HTTP Request
GET https://kvhooo.top/3e56d4c29903a2b84fe3f12871fd7ad2.gifHTTP Response
200 -
47.246.48.231:443https://p3.douyinpic.com/obj/tos-cn-i-dy/8abd050bc2a342279a76fb30d3677f28tls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe24.6kB 1.4MB 507 992
HTTP Request
GET https://p3.douyinpic.com/obj/tos-cn-i-dy/df4248dac970478aac5112f57ebef124HTTP Response
200HTTP Request
GET https://p3.douyinpic.com/obj/tos-cn-i-dy/8abd050bc2a342279a76fb30d3677f28HTTP Response
200 -
104.21.235.198:443https://kvhqqq.top/c3fb53e0b25270e528971f49cc080eac.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe20.7kB 1.1MB 435 828
HTTP Request
GET https://kvhqqq.top/c3fb53e0b25270e528971f49cc080eac.gifHTTP Response
200 -
23.2.164.159:80http://x2.c.lencr.org/http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe350 B 1.4kB 5 4
HTTP Request
GET http://x2.c.lencr.org/HTTP Response
200 -
104.21.235.54:443https://acoossz.top/52324facff4bd070699ce4cddb8e2c5d.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe24.2kB 1.3MB 510 986
HTTP Request
GET https://acoossz.top/52324facff4bd070699ce4cddb8e2c5d.gifHTTP Response
200 -
23.2.164.159:80http://x2.c.lencr.org/http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe396 B 1.4kB 6 4
HTTP Request
GET http://x2.c.lencr.org/HTTP Response
200 -
23.2.164.159:80http://x2.c.lencr.org/http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe350 B 1.4kB 5 4
HTTP Request
GET http://x2.c.lencr.org/HTTP Response
200 -
188.114.97.0:443https://kvhuuu.top/03c3cb047014f05117117e4a924df90d.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe6.7kB 326.0kB 131 249
HTTP Request
GET https://kvhuuu.top/03c3cb047014f05117117e4a924df90d.gifHTTP Response
200 -
96.16.53.142:80http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSymImgt%2BrHf3jCMuTg7LDENw%3D%3Dhttp998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe854 B 3.3kB 8 8
HTTP Request
GET http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgN0w2mqSWwzzinTjZJF3Gl7Dg%3D%3DHTTP Response
200HTTP Request
GET http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgSymImgt%2BrHf3jCMuTg7LDENw%3D%3DHTTP Response
200 -
96.16.53.142:80http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgQNOhw2I4Pe2lDCfquQHhqVkg%3D%3Dhttp998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe524 B 1.7kB 6 5
HTTP Request
GET http://e1.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBTvkAFw3ViPKmUeIVEf3NC7b1ErqwQUWvPtK%2Fw2wjd5uVIw6lRvz1XLLqwCEgQNOhw2I4Pe2lDCfquQHhqVkg%3D%3DHTTP Response
200 -
104.21.234.202:443https://kvhiii.top/ec9fcd758df74f805f29f72e8545d13b.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe16.8kB 937.3kB 350 691
HTTP Request
GET https://kvhiii.top/ec9fcd758df74f805f29f72e8545d13b.gifHTTP Response
200 -
104.21.234.202:443https://kvhiii.top/5c039bcb7f8e599fa493823f0fea5c2e.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe35.8kB 2.1MB 762 1492
HTTP Request
GET https://kvhiii.top/5c039bcb7f8e599fa493823f0fea5c2e.gifHTTP Response
200 -
72.52.179.174:443yinyongbao3.app998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe152 B 120 B 3 3
-
188.114.96.0:443https://kvhsss.top/4b50139bc68ecdd683c6c407d7fc6920.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe16.2kB 860.3kB 336 634
HTTP Request
GET https://kvhsss.top/4b50139bc68ecdd683c6c407d7fc6920.gifHTTP Response
200 -
104.233.158.19:443https://dl66d.com/150x150.giftls, http998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe6.6kB 312.9kB 126 230
HTTP Request
GET https://dl66d.com/150x150.gifHTTP Response
200
-
59 B 75 B 1 1
DNS Request
www.2dama.com
DNS Response
147.255.233.71
-
58 B 100 B 1 1
DNS Request
hm.baidu.com
DNS Response
103.235.46.191
-
57 B 73 B 1 1
DNS Request
mitao01.bar
DNS Response
154.198.231.226
-
56 B 174 B 1 1
DNS Request
vecukb.com
DNS Response
45.61.212.170103.170.15.42103.170.15.57103.189.108.9345.61.212.132
-
8.8.8.8:53cdn.staticfile.orgdns998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe64 B 207 B 1 1
DNS Request
cdn.staticfile.org
DNS Response
47.246.48.206
-
56 B 174 B 1 1
DNS Request
vgvjkw.com
DNS Response
45.61.212.170103.170.15.42103.170.15.57103.189.108.9345.61.212.132
-
56 B 174 B 1 1
DNS Request
vesdsp.com
DNS Response
45.61.212.171103.170.15.41103.170.15.56103.189.108.9445.61.212.131
-
59 B 125 B 1 1
DNS Request
539397377.com
DNS Response
47.75.19.14
-
61 B 309 B 1 1
DNS Request
65211351892.com
DNS Response
45.61.212.227103.170.15.97103.170.15.101103.170.15.107103.170.15.11245.61.212.5045.61.212.5445.61.212.5845.61.212.11745.61.212.12245.61.212.12845.61.212.21745.61.212.223
-
61 B 309 B 1 1
DNS Request
73652253191.com
DNS Response
103.170.15.99103.170.15.104103.170.15.108103.170.15.11445.61.212.4645.61.212.5145.61.212.5945.61.212.11645.61.212.124103.170.15.80103.170.15.85103.170.15.89103.170.15.94
-
55 B 71 B 1 1
DNS Request
kvexx.com
DNS Response
64.32.13.142
-
55 B 71 B 1 1
DNS Request
kvevv.com
DNS Response
78.46.107.74
-
55 B 71 B 1 1
DNS Request
kzeaa.com
DNS Response
104.143.94.110
-
55 B 71 B 1 1
DNS Request
kveww.com
DNS Response
104.143.94.110
-
55 B 71 B 1 1
DNS Request
kvezz.com
DNS Response
45.154.215.92
-
55 B 71 B 1 1
DNS Request
kzerr.com
DNS Response
104.143.94.110
-
55 B 71 B 1 1
DNS Request
kvemm.com
DNS Response
45.154.214.206
-
55 B 71 B 1 1
DNS Request
kveii.com
DNS Response
104.143.94.110
-
55 B 71 B 1 1
DNS Request
kzecc.com
DNS Response
104.143.94.110
-
8.8.8.8:53de88deggtp89.comdns998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe62 B 217 B 1 1
DNS Request
de88deggtp89.com
DNS Response
154.214.13.34154.214.13.3523.224.145.23323.224.145.23423.224.145.235
-
8.8.8.8:53dimg04.c-ctrip.comdns998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe64 B 189 B 1 1
DNS Request
dimg04.c-ctrip.com
DNS Response
104.74.225.127
-
59 B 167 B 1 1
DNS Request
img.byznc.xyz
DNS Response
3.36.126.8123.225.228.5823.225.228.3423.225.222.223.225.222.18
-
58 B 166 B 1 1
DNS Request
img.x971.xyz
DNS Response
3.36.126.8123.225.222.223.225.228.3423.225.222.1823.225.228.58
-
55 B 245 B 1 1
DNS Request
uu99k.com
DNS Response
23.224.145.19423.224.145.19523.224.145.19623.224.145.19723.224.145.19823.224.145.19923.225.89.147
-
59 B 167 B 1 1
DNS Request
img.777766.co
DNS Response
3.36.126.8123.225.228.3423.225.222.1823.225.228.5823.225.222.2
-
56 B 109 B 1 1
DNS Request
p.qlogo.cn
DNS Response
43.129.255.4743.154.254.32
-
57 B 73 B 1 1
DNS Request
taiwtp1.com
DNS Response
220.128.218.220
-
8.8.8.8:53ocsp.digicert.cndns998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe62 B 122 B 1 1
DNS Request
ocsp.digicert.cn
DNS Response
47.246.48.205
-
8.8.8.8:53ocsp.digicert.cndns998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe62 B 122 B 1 1
DNS Request
ocsp.digicert.cn
DNS Response
47.246.48.205
-
8.8.8.8:53apps.identrust.comdns998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe64 B 165 B 1 1
DNS Request
apps.identrust.com
DNS Response
96.16.53.13496.16.53.139
-
8.8.8.8:53yaoji666.oss-cn-hongkong.aliyuncs.comdns998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe83 B 99 B 1 1
DNS Request
yaoji666.oss-cn-hongkong.aliyuncs.com
DNS Response
47.75.19.91
-
55 B 272 B 1 1
DNS Request
u0081.com
DNS Response
20.247.82.4520.239.189.13120.239.190.9220.239.190.15020.239.191.2020.239.191.2220.239.191.2720.239.191.6720.239.191.83
-
59 B 91 B 1 1
DNS Request
666999123.com
DNS Response
188.114.96.0188.114.97.0
-
56 B 174 B 1 1
DNS Request
k68tkg.com
DNS Response
45.61.212.13145.61.212.171103.170.15.41103.170.15.56103.189.108.94
-
55 B 272 B 1 1
DNS Request
u0069.com
DNS Response
20.239.191.6720.239.191.8320.247.82.4520.239.189.13120.239.190.9220.239.190.15020.239.191.2020.239.191.2220.239.191.27
-
59 B 167 B 1 1
DNS Request
img.777767.co
DNS Response
23.225.222.183.36.126.8123.225.222.223.225.228.3423.225.228.58
-
8.8.8.8:53cdn.jsdelivr.netdns998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe62 B 188 B 1 1
DNS Request
cdn.jsdelivr.net
DNS Response
104.16.87.20104.16.88.20104.16.85.20104.16.86.20104.16.89.20
-
58 B 275 B 1 1
DNS Request
19719197.com
DNS Response
20.239.190.15020.239.191.2020.239.191.2220.239.191.2720.239.191.6720.239.191.8320.247.82.4520.239.189.13120.239.190.92
-
56 B 174 B 1 1
DNS Request
vjnhby.com
DNS Response
45.61.212.13245.61.212.170103.170.15.42103.170.15.57103.189.108.93
-
55 B 303 B 1 1
DNS Request
n7565.com
DNS Response
103.170.15.88103.170.15.92103.170.15.97103.170.15.104103.170.15.107103.170.15.11345.61.212.12845.61.212.21745.61.212.22345.61.212.227103.170.15.72103.170.15.77103.170.15.82
-
57 B 305 B 1 1
DNS Request
ntvxbf7.com
DNS Response
45.61.212.12245.61.212.128103.170.15.82103.170.15.88103.170.15.92103.170.15.97103.170.15.101103.170.15.107103.170.15.11245.61.212.5045.61.212.5445.61.212.5845.61.212.117
-
57 B 305 B 1 1
DNS Request
3338635.com
DNS Response
103.170.15.72103.170.15.76103.170.15.81103.170.15.11145.61.212.4945.61.212.5545.61.212.5745.61.212.12045.61.212.12145.61.212.12645.61.212.21645.61.212.22145.61.212.226
-
55 B 71 B 1 1
DNS Request
dl66d.com
DNS Response
104.233.158.19
-
61 B 309 B 1 1
DNS Request
89958716765.com
DNS Response
103.170.15.101103.170.15.107103.170.15.11245.61.212.5045.61.212.5445.61.212.5845.61.212.11745.61.212.12245.61.212.12845.61.212.21745.61.212.22345.61.212.227103.170.15.97
-
57 B 305 B 1 1
DNS Request
upffxs6.com
DNS Response
45.61.212.22545.61.212.230103.170.15.75103.170.15.79103.170.15.110103.170.15.11545.61.212.4745.61.212.5245.61.212.6045.61.212.11845.61.212.12345.61.212.13045.61.212.220
-
8.8.8.8:53p3.douyinpic.comdns998747802cabc9b3839f6375e1c5f326f00adfce86d043b38889cfa18f80f9b8.exe62 B 231 B 1 1
DNS Request
p3.douyinpic.com
DNS Response
47.246.48.23147.246.48.22647.246.48.22447.246.48.22547.246.48.22747.246.48.22947.246.48.22847.246.48.230
-
57 B 89 B 1 1
DNS Request
acoossu.top
DNS Response
172.67.151.21104.21.33.223
-
122 B 77 B 2 1
DNS Request
yinyongbao3.app
DNS Request
yinyongbao3.app
DNS Response
72.52.179.174
-
56 B 88 B 1 1
DNS Request
kvhxxx.top
DNS Response
188.114.96.0188.114.97.0
-
56 B 88 B 1 1
DNS Request
acooss.com
DNS Response
104.21.235.96104.21.235.95
-
56 B 88 B 1 1
DNS Request
kvhooo.top
DNS Response
172.67.139.162104.21.33.12
-
56 B 88 B 1 1
DNS Request
kvhqqq.top
DNS Response
104.21.235.198104.21.235.197
-
60 B 165 B 1 1
DNS Request
x2.c.lencr.org
DNS Response
23.2.164.159
-
57 B 89 B 1 1
DNS Request
acoossz.top
DNS Response
104.21.235.54104.21.235.53
-
60 B 165 B 1 1
DNS Request
x2.c.lencr.org
DNS Response
23.2.164.159
-
60 B 165 B 1 1
DNS Request
x2.c.lencr.org
DNS Response
23.2.164.159
-
56 B 88 B 1 1
DNS Request
kvhuuu.top
DNS Response
188.114.97.0188.114.96.0
-
60 B 159 B 1 1
DNS Request
e1.o.lencr.org
DNS Response
96.16.53.14296.16.53.165
-
60 B 159 B 1 1
DNS Request
e1.o.lencr.org
DNS Response
96.16.53.14296.16.53.165
-
56 B 88 B 1 1
DNS Request
kvhiii.top
DNS Response
104.21.234.202104.21.234.203
-
56 B 88 B 1 1
DNS Request
kvhsss.top
DNS Response
188.114.96.0188.114.97.0